CVE-2017-9525

akeyless-services-helm-akeyless-api-gateway

Bokeh Plot Bokeh.set_log_level("info"); {"a0e2148c-d205-45a4-a829-cc3e80d53f42":{"defs":[],"roots":{"references":[{"attributes":{},"id":"14941","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"14967","type":"HoverTool"},{"attributes":{"data_source":{"id":"14979"},"glyph":{"id":"14978"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"14981"}},"id":"14980","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"15033"}},"id":"14969","type":"BoxSelectTool"},{"attributes":{},"id":"14978","type":"MultiLine"},{"attributes":{"formatter":{"id":"15021"},"major_label_policy":{"id":"15019"},"ticker":{"id":"14950"}},"id":"14949","type":"LinearAxis"},{"attributes":{},"id":"15019","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3652147737435315,0.23455753483465017],"CKV_K8S_11":[-0.2131521898415848,0.27839289745261137],"CKV_K8S_12":[-0.32682088685868327,0.1510052298192349],"CKV_K8S_13":[-0.31418300104320934,0.18803467618650763],"CKV_K8S_14":[-0.3465134273845636,0.2609941913906305],"CKV_K8S_15":[-0.3522624579075782,0.17024504783191396],"CKV_K8S_20":[-0.3640886778894668,0.19884550134051057],"CKV_K8S_22":[-0.33536063041135217,0.2205301737239026],"CKV_K8S_23":[-0.331029101397379,0.28633511412827806],"CKV_K8S_28":[-0.26400348583226113,0.21792770199291703],"CKV_K8S_29":[-0.24736046129220454,0.27417164954763634],"CKV_K8S_30":[-0.21886930674741353,0.24369221090494747],"CKV_K8S_31":[-0.2832090161661952,0.27375609962859454],"CKV_K8S_37":[-0.2730821268390412,0.31096289708439867],"CKV_K8S_38":[-0.29184369194550325,0.15690121716793773],"CKV_K8S_40":[-0.30540809169523614,0.30050723394032464],"CKV_K8S_43":[-0.23866459698609502,0.30644687345936306],"CVE-2016-10739":[-0.004000670629612789,0.003435573938516818],"CVE-2016-2781":[0.15039553722236576,0.01873549651676711],"CVE-2017-11610":[0.024770148404293413,-0.19358469655822147],"CVE-2017-9525":[-0.03962328276288471,-0.19884925981554258],"CVE-2018-16868":[-0.012337204072065608,-0.18163185934078946],"CVE-2018-16869":[0.24513151907433978,-0.07610941218101051],"CVE-2018-20217":[0.23925971899951579,-0.12261041528824544],"CVE-2018-5710":[-0.0029920059949991007,-0.22690538586722242],"CVE-2018-7169":[0.10373712842657754,-0.21437317630607383],"CVE-2019-12098":[-0.03544404809771839,-0.021381184758305805],"CVE-2019-13050":[0.10307343544460246,0.05735481088299731],"CVE-2019-13224":[0.13269792586911405,-0.2422872787829773],"CVE-2019-16163":[0.154792308828413,-0.0873890805373758],"CVE-2019-17041":[-0.054737000601198176,-0.1594571501608226],"CVE-2019-17042":[0.2279312445623014,-0.154758303828523],"CVE-2019-18276":[0.21268766742323164,-0.1877863862935339],"CVE-2019-19012":[0.21757586724411412,-0.09062699162282896],"CVE-2019-19203":[0.0630574251035968,-0.24942454126039068],"CVE-2019-19204":[0.11323711276905916,-0.005201604084659336],"CVE-2019-19246":[-0.05346853121565307,-0.09096440109811828],"CVE-2019-20838":[0.05210781467685954,-0.013035268092024302],"CVE-2019-25013":[-0.018070922092348337,-0.1362661705303766],"CVE-2019-9511":[0.14518968798879534,-0.03973063972911166],"CVE-2019-9513":[0.00813399709826294,-0.04328866581052559],"CVE-2020-13529":[0.08506039213800179,0.02415236502585452],"CVE-2020-13844":[0.0954456497223247,-0.16764284434603066],"CVE-2020-27618":[0.1863866771364396,-0.15791411156084068],"CVE-2020-6096":[0.030416943869596348,-0.24022402642139012],"CVE-2020-9794":[0.05624397734116296,0.049225208476287925],"CVE-2020-9849":[0.14285851795623253,-0.19166327421627163],"CVE-2020-9991":[0.03546231232138367,-0.1475847909814561],"CVE-2021-22925":[0.09854519973063591,-0.25383968774669363],"CVE-2021-22946":[-0.0459569614393519,-0.05748356750691441],"CVE-2021-22947":[0.23581684391314797,-0.038436399265814956],"CVE-2021-23336":[-0.06538014860422572,-0.12356238298993165],"CVE-2021-3326":[0.14293631312963256,-0.14554772983598166],"CVE-2021-33560":[0.21790266362664149,-0.0026528810653301356],"CVE-2021-33910":[0.19036991322683586,-0.1161292890265946],"CVE-2021-3426":[0.06325303394078116,-0.2066024315106306],"CVE-2021-3520":[0.1849789392903124,-0.20475747811730452],"CVE-2021-3580":[-0.0012693301958795593,-0.09308746392643358],"CVE-2021-36222":[0.1421132399812693,0.052275085593967825],"CVE-2021-3711":[0.023046688427918197,0.029844119688067584],"CVE-2021-3712":[0.18670218650758877,0.029551882530545706],"CVE-2021-3778":[0.16421331567579628,-0.229518909814711],"CVE-2021-3796":[0.19859225515831594,-0.05099364629124665],"CVE-2021-40528":[0.18195785330548395,-0.012142033991627357],"Deployment.default":[-0.2325438166039976,0.18285255757918753],"akeyless-services-helm/akeyless-api-gateway":[-0.2996396333506362,0.24097321314320388],"akeyless/base:latest":[0.08044802410692423,-0.08971375438410452],"deps":[1.0,0.5034520111362318]}},"id":"14982","type":"StaticLayoutProvider"},{"attributes":{},"id":"14950","type":"BasicTicker"},{"attributes":{},"id":"14953","type":"PanTool"},{"attributes":{},"id":"15037","type":"Selection"},{"attributes":{},"id":"14956","type":"SaveTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"15003"}},"size":{"value":20}},"id":"15004","type":"Circle"},{"attributes":{},"id":"14939","type":"DataRange1d"},{"attributes":{"overlay":{"id":"14959"}},"id":"14955","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"14959","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"15033","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"15003","type":"CategoricalColorMapper"},{"attributes":{},"id":"14954","type":"WheelZoomTool"},{"attributes":{},"id":"14958","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,5.5,9.8,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,5.9,5.9,5.5,5.3,5.3,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,6.7,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.3,5.3],"description":["akeyless-services-helm/akeyless-api-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-akeyless-api-gateway.default (container 0) - api-gateway","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

archesproject-archesproject

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2020-13790, CVE-2021-33560, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-33623, CVE-2021-23358, CVE-2020-28458, CVE-2016-10707, CVE-2021-38115, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2020-15999, CVE-2021-40528, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-25289, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2020-35654, CVE-2020-11538, CVE-2020-10379, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2020-35653, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2019-17545, CVE-2018-25014, CVE-2018-25011, CVE-2018-20721, CVE-2018-19199, CVE-2018-19198, CVE-2018-11236, CVE-2017-12627, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2020-12403, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-8112, CVE-2019-9152, CVE-2019-9151, CVE-2018-7160, CVE-2018-21010, CVE-2017-17509, CVE-2021-20305, CVE-2020-9794, CVE-2018-1311, CVE-2018-11206, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-27814, CVE-2020-1712, CVE-2019-25050, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-31598, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20907, CVE-2018-7167, CVE-2018-19591, CVE-2018-19200, CVE-2018-18074, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2012-0880, CVE-2020-26116, CVE-2020-1751, CVE-2019-5188, CVE-2021-31348, CVE-2021-25292, CVE-2021-2202, CVE-2021-2178, CVE-2020-26137, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-8397, CVE-2018-17438, CVE-2018-17437, CVE-2018-17434, CVE-2018-17433, CVE-2018-17432, CVE-2018-17234, CVE-2018-17233, CVE-2018-11207, CVE-2018-11204, CVE-2018-11203, CVE-2017-17508, CVE-2017-17507, CVE-2017-17506, CVE-2017-17505, CVE-2019-13627, CVE-2021-28957, CVE-2021-28359, CVE-2021-2307, CVE-2020-27783, CVE-2019-18348, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2021-2011, CVE-2020-27350, CVE-2021-28678, CVE-2021-28675, CVE-2021-24031, CVE-2020-3810, CVE-2020-27845, CVE-2020-15709, CVE-2020-14760, CVE-2020-13844, CVE-2020-12049, CVE-2020-10378, CVE-2020-10177, CVE-2020-35655, CVE-2021-3281, CVE-2021-28658, CVE-2021-28153, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2020-14550, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2020-17541, CVE-2018-21009, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2017-15131, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2020-27778, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2020-1752, CVE-2017-9525, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-19144, CVE-2019-9959, CVE-2019-6988, CVE-2019-20199, CVE-2019-10871, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-29338, CVE-2020-35493, CVE-2020-27841, CVE-2020-27618, CVE-2020-10029, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2019-11324, CVE-2019-11236, CVE-2016-10228, CVE-2020-13631, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2020-8616, CVE-2020-8625, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25648, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2019-17023, CVE-2021-32027, CVE-2018-3849, CVE-2018-3848, CVE-2021-22901, CVE-2020-27844, CVE-2020-27823, CVE-2021-20205, CVE-2021-20227, CVE-2020-27843, CVE-2020-27842, CVE-2020-27824, CVE-2020-15358, CVE-2020-10812, CVE-2020-10811, CVE-2020-10810, CVE-2020-10809, CVE-2021-20232, CVE-2021-20231, CVE-2021-3156, CVE-2020-24659, CVE-2020-1967, CVE-2020-13777, CVE-2020-11501, CVE-2021-37750, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"aba21746-fd7b-4148-945f-2a1289091d04":{"defs":[],"roots":{"references":[{"attributes":{},"id":"33122","type":"MultiLine"},{"attributes":{},"id":"33098","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_35","CKV_K8S_14","archesproject","StatefulSet.default","Pod.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_35","CKV_K8S_14","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","CKV_K8S_30","CKV_K8S_9","Deployment.default","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches:5.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2020-13790","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-38115","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","CVE-2021-25289","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2020-35654","CVE-2020-11538","CVE-2020-10379","PRISMA-2021-0132","CVE-2021-33571","CVE-2021-33503","CVE-2021-31542","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-24584","CVE-2020-24583","CVE-2020-35653","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2019-17545","CVE-2018-25014","CVE-2018-25011","CVE-2018-20721","CVE-2018-19199","CVE-2018-19198","CVE-2018-11236","CVE-2017-12627","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2020-12403","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-8112","CVE-2019-9152","CVE-2019-9151","CVE-2018-7160","CVE-2018-21010","CVE-2017-17509","CVE-2021-20305","CVE-2020-9794","CVE-2018-1311","CVE-2018-11206","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-27814","CVE-2020-1712","CVE-2019-25050","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-31598","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2019-20916","CVE-2019-20907","CVE-2018-7167","CVE-2018-19591","CVE-2018-19200","CVE-2018-18074","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2012-0880","CVE-2020-26116","CVE-2020-1751","CVE-2019-5188","CVE-2021-31348","CVE-2021-25292","CVE-2021-2202","CVE-2021-2178","CVE-2020-26137","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-8397","CVE-2018-17438","CVE-2018-17437","CVE-2018-17434","CVE-2018-17433","CVE-2018-17432","CVE-2018-17234","CVE-2018-17233","CVE-2018-11207","CVE-2018-11204","CVE-2018-11203","CVE-2017-17508","CVE-2017-17507","CVE-2017-17506","CVE-2017-17505","CVE-2019-13627","CVE-2021-28957","CVE-2021-28359","CVE-2021-2307","CVE-2020-27783","CVE-2019-18348","CVE-2021-2390","CVE-2021-2389","CVE-2021-23336","CVE-2021-2011","CVE-2020-27350","CVE-2021-28678","CVE-2021-28675","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-15709","CVE-2020-14760","CVE-2020-13844","CVE-2020-12049","CVE-2020-10378","CVE-2020-10177","CVE-2020-35655","CVE-2021-3281","CVE-2021-28658","CVE-2021-28153","CVE-2021-22876","CVE-2020-6829","CVE-2020-29362","CVE-2020-14550","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2020-17541","CVE-2018-21009","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-35512","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2017-15131","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2020-27778","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2019-12098","CVE-2021-3549","CVE-2020-23922","CVE-2020-1752","CVE-2017-9525","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-19144","CVE-2019-9959","CVE-2019-6988","CVE-2019-20199","CVE-2019-10871","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2021-29338","CVE-2020-35493","CVE-2020-27841","CVE-2020-27618","CVE-2020-10029","CVE-2019-12973","CVE-2019-1010204","CVE-2018-20673","CVE-2017-13716","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2019-11324","CVE-2019-11236","CVE-2016-10228","CVE-2020-13631","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2020-8616","CVE-2020-8625","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-8617","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25648","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2019-17023","CVE-2021-32027","CVE-2018-3849","CVE-2018-3848","CVE-2021-22901","CVE-2020-27844","CVE-2020-27823","CVE-2021-20205","CVE-2021-20227","CVE-2020-27843","CVE-2020-27842","CVE-2020-27824","CVE-2020-15358","CVE-2020-10812","CVE-2020-10811","CVE-2020-10810","CVE-2020-10809","CVE-2021-20232","CVE-2021-20231","CVE-2021-3156","CVE-2020-24659","CVE-2020-1967","CVE-2020-13777","CVE-2020-11501","CVE-2021-37750"],"start":["archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_9","CKV_K8S_23","CKV_K8S_35","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","CVE-2021-33503","CVE-2021-33910","CVE-2021-3520","CVE-2020-12403","CVE-2021-20305","CVE-2020-27814","CVE-2020-1712","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-12243","CVE-2020-12243","CVE-2019-20907","CVE-2020-1751","CVE-2020-1751","CVE-2019-5188","CVE-2020-26137","CVE-2019-13627","CVE-2019-13627","CVE-2021-23336","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-12049","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2020-12723","CVE-2019-20388","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2021-3426","CVE-2021-29338","CVE-2020-27841","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","CVE-2018-12886","CVE-2020-11080","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-15847","CVE-2019-12290","CVE-2016-10228","CVE-2020-14155","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30"]},"selected":{"id":"33181"},"selection_policy":{"id":"33180"}},"id":"33123","type":"ColumnDataSource"},{"attributes":{},"id":"33094","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"33119"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"33157","type":"LabelSet"},{"attributes":{},"id":"33178","type":"UnionRenderers"},{"attributes":{},"id":"33097","type":"PanTool"},{"attributes":{"source":{"id":"33119"}},"id":"33121","type":"CDSView"},{"attributes":{},"id":"33179","type":"Selection"},{"attributes":{"text":"archesproject-archesproject"},"id":"33079","type":"Title"},{"attributes":{"source":{"id":"33123"}},"id":"33125","type":"CDSView"},{"attributes":{"formatter":{"id":"33162"},"major_label_policy":{"id":"33160"},"ticker":{"id":"33090"}},"id":"33089","type":"LinearAxis"},{"attributes":{"data_source":{"id":"33119"},"glyph":{"id":"33148"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33121"}},"id":"33120","type":"GlyphRenderer"},{"attributes":{},"id":"33170","type":"NodesOnly"},{"attributes":{},"id":"33081","type":"DataRange1d"},{"attributes":{},"id":"33100","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33177","type":"BoxAnnotation"},{"attributes":{},"id":"33101","type":"ResetTool"},{"attributes":{"data_source":{"id":"33123"},"glyph":{"id":"33122"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33125"}},"id":"33124","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33103","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"33089"}],"center":[{"id":"33092"},{"id":"33096"}],"height":768,"left":[{"id":"33093"}],"renderers":[{"id":"33117"},{"id":"33157"}],"title":{"id":"33079"},"toolbar":{"id":"33104"},"width":1024,"x_range":{"id":"33081"},"x_scale":{"id":"33085"},"y_range":{"id":"33083"},"y_scale":{"id":"33087"}},"id":"33078","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"33175","type":"NodesOnly"},{"attributes":{"overlay":{"id":"33177"}},"id":"33113","type":"BoxSelectTool"},{"attributes":{},"id":"33087","type":"LinearScale"},{"attributes":{},"id":"33083","type":"DataRange1d"},{"attributes":{},"id":"33102","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"33147"}},"size":{"value":20}},"id":"33148","type":"Circle"},{"attributes":{"axis":{"id":"33093"},"dimension":1,"ticker":null},"id":"33096","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"33097"},{"id":"33098"},{"id":"33099"},{"id":"33100"},{"id":"33101"},{"id":"33102"},{"id":"33111"},{"id":"33112"},{"id":"33113"}]},"id":"33104","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22279021718616307,-0.04367348582811392],"CKV_K8S_11":[0.20941807114410096,-0.0356214416268976],"CKV_K8S_12":[0.20692088875327852,-0.06085702244787034],"CKV_K8S_13":[0.20659999004781246,-0.07701751878066505],"CKV_K8S_14":[0.24206237128645808,-0.05752770223084858],"CKV_K8S_15":[0.20285031297185172,-0.04944285088787989],"CKV_K8S_16":[0.24465398098575195,-0.025396118499836067],"CKV_K8S_20":[0.2096157756591085,-0.043903370075246584],"CKV_K8S_22":[0.21845528789220958,-0.05827678698230452],"CKV_K8S_23":[0.19413890397728942,-0.07571114622143596],"CKV_K8S_28":[0.217652638021868,-0.049469533323724564],"CKV_K8S_29":[0.24095051013554467,-0.015112886438666269],"CKV_K8S_30":[0.24401425694814674,-0.04248276171175202],"CKV_K8S_31":[0.20170968440310122,-0.0707467315554322],"CKV_K8S_35":[0.2146989055088857,-0.019888664442385105],"CKV_K8S_37":[0.21666665764097667,-0.035225100608862456],"CKV_K8S_38":[0.21172178299294778,-0.06871341733959298],"CKV_K8S_40":[0.21066774453591217,-0.05467590531308997],"CKV_K8S_43":[0.19896758306889573,-0.06124464113389961],"CKV_K8S_8":[0.2234131021113974,-0.03407987516845346],"CKV_K8S_9":[0.23782372249645592,-0.10182821860312467],"CVE-2012-0880":[0.011441892701583953,-0.17916753214514242],"CVE-2016-10228":[-0.07768410227122234,0.17172205280059646],"CVE-2016-10707":[-0.022491336114396167,0.010426468896363504],"CVE-2016-10739":[-0.03772098885528073,-0.16328552915289227],"CVE-2016-1585":[-0.020609431380910564,-0.09036160584878078],"CVE-2016-2781":[-0.03435033580797096,0.07134221934636449],"CVE-2017-12627":[-0.08612432876714744,-0.13988600566048354],"CVE-2017-13716":[0.10153588183898772,-0.023607353932981707],"CVE-2017-15131":[-0.07118719247756025,-0.08740087321676993],"CVE-2017-17505":[0.05400257616917372,-0.05874834958190287],"CVE-2017-17506":[-0.026476261782309926,-0.13254320625931668],"CVE-2017-17507":[-0.003085380026005287,-0.15973873101888864],"CVE-2017-17508":[0.04585426363177021,-0.13014664741928417],"CVE-2017-17509":[-0.06298388464278543,-0.12849928559340773],"CVE-2017-9525":[0.08069875948564434,-0.11322574280996468],"CVE-2018-10126":[-0.01058527507344367,-0.12980653292527708],"CVE-2018-10237":[0.1543675921740344,0.24649679469943883],"CVE-2018-11203":[-0.09376812930102064,-0.14735258662261216],"CVE-2018-11204":[0.09467086375543296,-0.051990920106258005],"CVE-2018-11206":[0.09259128989719012,-0.03902977398426077],"CVE-2018-11207":[-0.023929621860238236,-0.11841420399698399],"CVE-2018-11236":[-0.12302899881927264,-0.10245276066196579],"CVE-2018-11237":[0.08905074306112443,-0.026144327609389992],"CVE-2018-11813":[-0.1288262490913341,-0.05904378055319306],"CVE-2018-12115":[0.07299184289358387,-0.1267175950004182],"CVE-2018-12116":[-0.0014504183084489807,-0.1790369639146794],"CVE-2018-12121":[0.061818276750947275,-0.03022385892286535],"CVE-2018-12122":[-0.10007453370831655,-0.09206688945196949],"CVE-2018-12886":[-0.06532873027550767,0.17914189020114626],"CVE-2018-1311":[0.06459886943460642,0.018410763340587586],"CVE-2018-14048":[0.07658352460239981,-0.026740297958598433],"CVE-2018-16868":[-0.08366843608824805,-0.15553420329835219],"CVE-2018-16869":[0.01327850867290821,-0.052887572960732356],"CVE-2018-17233":[0.056923600633898876,-0.11247196371513753],"CVE-2018-17234":[0.07223977628031494,-0.014777229375042776],"CVE-2018-17432":[0.0050927999650489525,-0.13925250917255863],"CVE-2018-17433":[0.06433851865767046,-0.1345351721681539],"CVE-2018-17434":[0.026813490550536133,-0.11365749288169157],"CVE-2018-17437":[0.09044021273428195,-0.06991545507923179],"CVE-2018-17438":[-0.10949643152888076,-0.12760737880824677],"CVE-2018-18074":[-0.1150917733958795,-0.07897989907447941],"CVE-2018-19198":[-0.03966442766105182,-0.08350108573209615],"CVE-2018-19199":[-0.09452535893501661,-0.12112592245004812],"CVE-2018-19200":[-0.04150356416349833,-0.14378741380707694],"CVE-2018-19591":[-0.07994979813136568,-0.055304708063240386],"CVE-2018-20217":[-0.11753255755256872,-0.11806474288588865],"CVE-2018-20673":[0.06682535413410572,-0.04339172268776898],"CVE-2018-20721":[0.0993260263553111,-0.10585411891954628],"CVE-2018-20843":[0.16699710617749594,0.2606816393284697],"CVE-2018-21009":[-0.12379409078198349,-0.07019637529863798],"CVE-2018-21010":[0.06549084174760667,-0.06792980275939536],"CVE-2018-25009":[-0.06198742573449031,-0.15582922729023796],"CVE-2018-25010":[0.08799630911252186,-0.10504421830983257],"CVE-2018-25011":[-0.04529793733190864,-0.15600888092080026],"CVE-2018-25012":[-0.051237070001888464,-0.09988075674299894],"CVE-2018-25013":[0.07007331089481338,0.0035874450397637065],"CVE-2018-25014":[0.10590461205848128,-0.04772644138896216],"CVE-2018-3848":[-0.23534178636980732,0.0639919522326373],"CVE-2018-3849":[-0.22533910867284473,0.0477474286900359],"CVE-2018-5710":[-0.0356022174137387,-0.10534368372372342],"CVE-2018-7159":[-0.07623577398871599,-0.11533666989170796],"CVE-2018-7160":[-0.07341076528777973,-0.15624304169351724],"CVE-2018-7167":[0.08505173311197078,0.010543364793263564],"CVE-2018-7169":[-0.03218541540385313,0.06164905043043468],"CVE-2019-1010204":[0.037787429966281996,-0.15774661880521598],"CVE-2019-10871":[-0.07745672598795163,-0.1019320614243103],"CVE-2019-11236":[-0.04944109609057188,0.2289517520797655],"CVE-2019-11324":[-0.02265948883199781,0.23233018405109623],"CVE-2019-11719":[0.19129349955332112,0.22704244633621917],"CVE-2019-11756":[0.21129710664569265,0.20481788453597116],"CVE-2019-12098":[0.05520812580669332,0.02306209209581116],"CVE-2019-12290":[-0.05230780574560928,0.1780075234498253],"CVE-2019-12450":[0.18836330284175185,0.24402377159010552],"CVE-2019-12749":[0.15711896301376055,0.28618624956918476],"CVE-2019-12973":[0.059861846038569894,0.0006017293059277853],"CVE-2019-13050":[0.0797092145383749,-0.0022930929794999066],"CVE-2019-13115":[-0.04376297665365057,0.1763697468209462],"CVE-2019-13627":[-0.017817935648904607,0.07622821647077282],"CVE-2019-14822":[0.17252434823524726,0.26999150615241335],"CVE-2019-14855":[-0.04394353721738548,0.0713522180537413],"CVE-2019-14866":[0.14627753094611998,0.288146944726591],"CVE-2019-1549":[-0.08462270138104915,-0.12778847730076315],"CVE-2019-1551":[0.008341789725792633,0.04558421374942006],"CVE-2019-15847":[-0.027430762919851574,0.17418278336106777],"CVE-2019-15903":[0.1808307238886415,0.2258439411753219],"CVE-2019-16935":[0.19784167070797323,0.20858671046229102],"CVE-2019-17006":[0.11520676310903069,0.28196755901197523],"CVE-2019-17023":[0.1354467513566612,0.28868771665407],"CVE-2019-17498":[0.02665500247321763,0.1686735524361107],"CVE-2019-17543":[-0.03614873170548496,0.17990408637584138],"CVE-2019-17545":[-0.04702730516656511,-0.11632852257982763],"CVE-2019-18276":[0.06379150629120586,-0.14578778602685685],"CVE-2019-18348":[0.048530228704939775,-0.1646716390835766],"CVE-2019-19603":[-0.06812821320324255,0.22973281544453128],"CVE-2019-19645":[-0.033507322845855475,0.23550934337144658],"CVE-2019-19924":[-0.045319194306293095,0.2393091774976361],"CVE-2019-19956":[0.1519260773736123,0.26041365141989903],"CVE-2019-20199":[0.07528784093412356,0.01648698275813403],"CVE-2019-20388":[0.08377800847651289,0.08027995804358275],"CVE-2019-20838":[0.0431491955964305,-0.10094857641751563],"CVE-2019-20907":[0.07717916670897862,0.08385647406036849],"CVE-2019-20916":[-0.11525185035255946,-0.09173281968848897],"CVE-2019-25013":[-0.02768210259628113,0.06956749948859768],"CVE-2019-25050":[0.0031035099159348687,-0.10886577484263377],"CVE-2019-3843":[-0.010579719861069951,0.07537186179411084],"CVE-2019-3844":[-0.04021780211243817,0.06380555710238586],"CVE-2019-5094":[0.2173465638792288,0.21817483429466733],"CVE-2019-5188":[0.06809148752310731,0.08766024437597338],"CVE-2019-5482":[0.20743629379979667,0.2537246336451127],"CVE-2019-5737":[0.1040707136699491,-0.08073759787820838],"CVE-2019-6988":[0.09362590597564456,-0.11795459648414418],"CVE-2019-8397":[0.023889905452617394,-0.08056796192443973],"CVE-2019-9151":[-0.01808773671790188,-0.16744216731909833],"CVE-2019-9152":[-0.0919756532088224,-0.11139983976212098],"CVE-2019-9169":[0.09247459647393166,-0.08195097767231946],"CVE-2019-9511":[0.04590800369585521,0.01629126652912993],"CVE-2019-9513":[-0.09143199878971868,-0.09945348697266107],"CVE-2019-9674":[0.0727229487569502,-0.0550762029521936],"CVE-2019-9923":[0.08594890248081888,-0.12560151411230464],"CVE-2019-9959":[0.03584902031401725,0.0023590631140757105],"CVE-2020-10029":[0.030407360247977723,0.10007033390922167],"CVE-2020-10177":[-0.06672127288555837,-0.14218920541627547],"CVE-2020-10378":[0.01591542432081205,-0.12366228832159223],"CVE-2020-10379":[0.01549957613977735,-0.17007149536914937],"CVE-2020-10543":[-0.038390492828309246,0.01835905580688491],"CVE-2020-10809":[-0.22856247312426933,0.057010771583467255],"CVE-2020-10810":[-0.2307150449064731,0.029950673125690615],"CVE-2020-10811":[-0.21328241891813307,0.09197183643452486],"CVE-2020-10812":[-0.2317212292059864,0.07506362705155777],"CVE-2020-10878":[-0.09131671773110912,0.019544393981859164],"CVE-2020-11080":[-0.07335995608077875,0.16099956301527316],"CVE-2020-11501":[-0.11270317068675281,0.17066130766009482],"CVE-2020-11538":[-0.11532875198821191,-0.04773967636204143],"CVE-2020-11612":[0.17340743403139391,0.24845635087071474],"CVE-2020-12049":[0.06997393946405811,0.08084182131400945],"CVE-2020-12243":[0.04525317882100929,0.08872697397249642],"CVE-2020-12403":[0.08448945624319563,0.07375480906742307],"CVE-2020-12723":[-0.09491091252778373,0.02862776014638537],"CVE-2020-13529":[-0.09402389177157623,-0.0669378669806097],"CVE-2020-13631":[-0.06036864730647387,0.23710394510103705],"CVE-2020-13777":[-0.11769724960172628,0.16093576379222155],"CVE-2020-13790":[-0.0952847632103426,0.14548477966492399],"CVE-2020-13844":[0.03004664589732423,-0.14860069905170725],"CVE-2020-13956":[0.16896629065309351,0.23599582178952566],"CVE-2020-14155":[-0.08436097054010507,0.16106482833854266],"CVE-2020-14422":[0.029059183286634253,-0.013952059915820793],"CVE-2020-14539":[-0.07343747610954031,-0.1293237699477321],"CVE-2020-14550":[-0.10585421288144535,-0.06766299290650499],"CVE-2020-14576":[-0.11667855691096993,-0.06025527674116189],"CVE-2020-14760":[0.0930738508009461,-7.530518751215469e-05],"CVE-2020-14765":[-0.0020790180773220712,-0.08773311504956523],"CVE-2020-14769":[0.04864514696284848,0.0010096767944014317],"CVE-2020-14775":[0.052405478901878716,-0.14145211532472962],"CVE-2020-14827":[0.07513489861262074,-0.1434433023841555],"CVE-2020-15358":[-0.22555649995729576,0.09478736161036438],"CVE-2020-15709":[-0.014343343973907133,-0.15716238885087622],"CVE-2020-15999":[-0.019688257156436875,0.0029309640812698223],"CVE-2020-1712":[-0.07887302494497052,0.041589288570126726],"CVE-2020-1751":[-0.004238187472209956,0.06887090375499114],"CVE-2020-1752":[-0.02613492135972915,0.07771980529068448],"CVE-2020-17541":[0.008091566479016755,-0.15577803549737065],"CVE-2020-19131":[-0.0204631847094539,-0.18059142941491613],"CVE-2020-19144":[-0.05657087292616085,-0.08139103973908256],"CVE-2020-1967":[-0.10019460313248056,0.18285824485572683],"CVE-2020-1971":[0.00019890826013966906,0.08843881156095353],"CVE-2020-21913":[-0.08818724907596032,0.2238689491111558],"CVE-2020-23922":[-0.0037750913591000613,-0.14625754998850168],"CVE-2020-24583":[0.0010819155206514414,-0.12387597348558509],"CVE-2020-24584":[0.06967825619060584,-0.1135834538395679],"CVE-2020-24659":[-0.13749202296477386,0.151665767115051],"CVE-2020-24977":[-0.0081508999040959,0.013079706292119195],"CVE-2020-25648":[0.13068159210285507,0.2739757477031945],"CVE-2020-25649":[0.10788518339452258,0.2746355586212271],"CVE-2020-25692":[0.040679849483333946,0.09275755777917163],"CVE-2020-25709":[0.006890013872479431,0.029266127497380463],"CVE-2020-25710":[-0.07177550578999042,0.04153678079462173],"CVE-2020-26116":[-0.014079162619552572,-0.10834986625357025],"CVE-2020-26137":[0.017070803603462654,0.07074663646533218],"CVE-2020-27350":[-0.0022132968333621965,0.03143659732901346],"CVE-2020-27618":[-0.020578080930746447,0.0592657495607052],"CVE-2020-27619":[-0.061523263343028135,-0.11528729899722676],"CVE-2020-27778":[0.1040197591530569,-0.0352980957415221],"CVE-2020-27783":[-0.09197515553609203,-0.05164810964548728],"CVE-2020-27814":[-0.11581356962036508,-0.021104996597382384],"CVE-2020-27823":[-0.21874255790485633,0.030267976868245172],"CVE-2020-27824":[-0.21699357767581914,0.0640594528820521],"CVE-2020-27841":[-0.10940966860957632,-0.01672630411863821],"CVE-2020-27842":[-0.23523199723679497,0.042422701905694894],"CVE-2020-27843":[-0.21503541848273153,0.0765948791696435],"CVE-2020-27844":[-0.21526915725898219,0.044304692024603444],"CVE-2020-27845":[-0.11804267686055303,-0.011439412299762638],"CVE-2020-28196":[-0.06415418237553543,0.03541043864818632],"CVE-2020-28458":[-0.03750513025457958,0.0018174966504280264],"CVE-2020-28491":[0.13746935451402098,0.258745449245847],"CVE-2020-28928":[-0.061024092651264315,0.15172075347500516],"CVE-2020-29361":[-0.05423804700293428,0.008184223585065343],"CVE-2020-29362":[0.015872820598732847,0.04049169139265225],"CVE-2020-29363":[-0.026953693261319852,0.020450137984620403],"CVE-2020-29573":[0.1878719874239876,0.2680471664966748],"CVE-2020-35493":[-0.06542092491554374,-0.10168439795088527],"CVE-2020-35512":[0.024198870092777693,-0.029055204140903804],"CVE-2020-35523":[0.10211841780916486,-0.093277746031826],"CVE-2020-35524":[0.06177341472089667,-0.10062968326970112],"CVE-2020-35653":[-0.016296646409311968,-0.14460593872283858],"CVE-2020-35654":[0.08055526616049612,-0.04068763213533553],"CVE-2020-35655":[0.025238525723856875,-0.16467828166940604],"CVE-2020-36221":[-0.10221892400116796,0.023222774942504572],"CVE-2020-36222":[-0.08370310226663497,0.03424805558992221],"CVE-2020-36223":[-0.08169665613854625,0.01462765587218175],"CVE-2020-36224":[-0.08820613735389714,0.027898455261338568],"CVE-2020-36225":[-0.07354409268034798,0.02382154579429081],"CVE-2020-36226":[-0.09874672529751866,0.01572789031479743],"CVE-2020-36227":[-0.07374931243485548,0.013993686341714589],"CVE-2020-36228":[-0.08669383437859693,0.014384830311126773],"CVE-2020-36229":[-0.06703438410273996,0.016663680376915433],"CVE-2020-36230":[-0.09520913085858068,0.03647457816012479],"CVE-2020-36242":[0.032997470068673436,-0.053173349886439666],"CVE-2020-36328":[0.08454491185560878,-0.05769119136734507],"CVE-2020-36329":[-0.051231452550128016,-0.13204764504874258],"CVE-2020-36330":[-0.03913704088107644,-0.12800067376413402],"CVE-2020-36331":[-0.05848512362034282,-0.17097123426793712],"CVE-2020-36332":[-0.035224875615982365,-0.17841613394754396],"CVE-2020-3810":[-0.011529211388825702,0.035634391160763876],"CVE-2020-6096":[-0.011654878394444602,0.0652060756816812],"CVE-2020-6829":[-0.010481371679980872,-0.1755882935491463],"CVE-2020-7595":[0.2120128920070561,0.23995380591734794],"CVE-2020-7754":[-0.028435897172502705,-0.15601366033109043],"CVE-2020-7774":[0.05008848014353697,-0.045457384064221146],"CVE-2020-7788":[0.10672165709834612,-0.06937394530316507],"CVE-2020-8112":[0.10095538870098152,-0.061562562363879955],"CVE-2020-8116":[0.08271429606872445,-0.13550169371705212],"CVE-2020-8169":[-0.09488943171108646,0.1288726511226581],"CVE-2020-8177":[0.016345858273917633,0.14425103333673034],"CVE-2020-8231":[-0.04370588051823174,0.04052011343281423],"CVE-2020-8285":[-0.041636253093263444,0.03035475348656943],"CVE-2020-8286":[-0.034533006361163875,0.03916344575072337],"CVE-2020-8492":[0.04317678819248069,-0.11398125939302504],"CVE-2020-8616":[0.14345525231310308,0.2738001571597709],"CVE-2020-8617":[0.18407792102472162,0.25722519193923654],"CVE-2020-8622":[0.12118944800523374,0.26540099963917296],"CVE-2020-8623":[0.20145418383443148,0.22402504489851657],"CVE-2020-8625":[0.19864281802672457,0.26338574636796014],"CVE-2020-9794":[0.07769741273789456,-0.07276857834736722],"CVE-2020-9849":[-0.1046270380197055,-0.11517510377667262],"CVE-2020-9991":[-0.11391803826394777,-0.10817313723959177],"CVE-2021-2011":[-0.10779997793305392,-0.1008210673888763],"CVE-2021-20205":[-0.22529048637199686,0.08353858980404648],"CVE-2021-20227":[-0.21673665341550735,0.10932048517608296],"CVE-2021-20231":[-0.11158398466098685,0.18090038593207272],"CVE-2021-20232":[-0.08822719722353264,0.18923919993614427],"CVE-2021-20305":[-0.019738884462826265,0.03721470310960008],"CVE-2021-21290":[0.1997187231136412,0.24556533848074533],"CVE-2021-21295":[0.21042193695154385,0.22816569175391455],"CVE-2021-21409":[0.156921638150956,0.27360852893786874],"CVE-2021-2178":[-0.12716529418189018,-0.0911737925982161],"CVE-2021-2202":[0.015255595730782865,-0.10117421924883233],"CVE-2021-22876":[-0.06225398918104194,0.023684052463179374],"CVE-2021-22901":[-0.22263750114161063,0.01809688649769259],"CVE-2021-22922":[-0.14146078937634288,0.1119539843262962],"CVE-2021-22923":[-0.1587685995062015,0.09293395687521241],"CVE-2021-22925":[-0.09789345818195637,-0.0020087969196410957],"CVE-2021-22926":[-0.15109403272329383,0.10792453381499285],"CVE-2021-22945":[-0.15780246153096425,0.07236171170745392],"CVE-2021-22946":[-0.05811635717655085,0.06108203942252867],"CVE-2021-22947":[-0.07068080306066335,0.06898058460110315],"CVE-2021-2307":[0.05927517244805992,-0.015063730880008177],"CVE-2021-23336":[0.019709020813795906,0.06211076852801599],"CVE-2021-23358":[-0.042246669231404126,-0.0060808614980836],"CVE-2021-23437":[-0.02862517837468281,-0.17065760473719602],"CVE-2021-23840":[-0.00461753612140766,0.09390701314925276],"CVE-2021-23841":[0.000327850719657999,0.09314304005791307],"CVE-2021-2389":[-0.08456984830702607,-0.07498733256350014],"CVE-2021-2390":[0.045148431846391765,-0.01780489881292998],"CVE-2021-24031":[0.004743041546938432,0.03808039970325504],"CVE-2021-25214":[0.16838705031773585,0.2829615429010366],"CVE-2021-25215":[0.18108729655006778,0.2781768737368055],"CVE-2021-25287":[0.04973037692413423,-0.0887740025511731],"CVE-2021-25288":[0.030035267567501394,-0.09429162555542857],"CVE-2021-25289":[0.003125376808966046,-0.16977420043072317],"CVE-2021-25290":[0.04244705031980615,-0.1458657357879941],"CVE-2021-25291":[0.04302972477520534,-0.03264965622108907],"CVE-2021-25292":[-0.10287733656821452,-0.0806195429380485],"CVE-2021-25293":[-0.07310489908531555,-0.07002001588131175],"CVE-2021-27212":[-0.08877444862109879,0.041861263697006934],"CVE-2021-27218":[-0.12791183703286596,-0.07847035876496988],"CVE-2021-27219":[0.0764912498616708,0.07591891771866223],"CVE-2021-27290":[0.05012575124486609,-0.07449903464093516],"CVE-2021-27921":[-0.10234115800345217,-0.13793538195935698],"CVE-2021-27922":[-0.06939333672641539,-0.16478464494443942],"CVE-2021-27923":[0.0378757296716809,-0.16894661888348367],"CVE-2021-28153":[-0.05268882046171799,-0.1643457165542186],"CVE-2021-28359":[0.08639912496565494,-0.011937491135549315],"CVE-2021-28658":[-0.054360379078063514,-0.1464456930590369],"CVE-2021-28675":[-0.09531743874940624,-0.1315184219746894],"CVE-2021-28676":[-0.07701388482554974,-0.14414407402241147],"CVE-2021-28677":[-0.029242588146231697,-0.14433858229088498],"CVE-2021-28678":[0.053250209942021016,-0.15583592687422776],"CVE-2021-28831":[-0.16002805494574684,0.08300518636051898],"CVE-2021-28957":[-0.06002029990435192,-0.06212813355682142],"CVE-2021-29338":[-0.12297758465373505,-0.018259811355895494],"CVE-2021-29921":[-0.088180074395501,-0.08723112118463705],"CVE-2021-30139":[-0.14089902973526885,0.09319153087563316],"CVE-2021-30535":[-0.07870128416829758,0.2297528527324204],"CVE-2021-31348":[0.01685247879556389,-0.13997099742486646],"CVE-2021-31542":[0.01899035552284028,-0.15377613973721316],"CVE-2021-3156":[-0.13074092936926462,0.15965292045341511],"CVE-2021-31598":[0.027512398521669357,-0.1748462698483238],"CVE-2021-3177":[0.0292123720186674,-0.13657661367208043],"CVE-2021-32027":[-0.20821083597868795,0.1043462442332352],"CVE-2021-32803":[0.05748743580996561,-0.12476323822029643],"CVE-2021-32804":[0.08941087714996905,-0.09348120804575606],"CVE-2021-3281":[0.09811419650455053,-0.012661005855094552],"CVE-2021-3326":[-0.020046650498409424,0.06715093383139309],"CVE-2021-33503":[0.007191533747105429,0.06097101571699909],"CVE-2021-33560":[-0.06825537748030963,0.03138309807758605],"CVE-2021-33571":[-0.10432558411266091,-0.05358703166656131],"CVE-2021-33574":[-0.05714661765946754,0.1695932204113535],"CVE-2021-33623":[-0.05326339680061942,-0.006581665914572273],"CVE-2021-33910":[-0.024378204614831974,0.03068227967826521],"CVE-2021-3426":[0.009148853828411328,0.0682921692510389],"CVE-2021-3449":[-0.07384168185461376,0.048858261361265455],"CVE-2021-3450":[-0.14890439644974834,0.08526115472116676],"CVE-2021-3487":[0.07565547900189812,-0.09790402591343876],"CVE-2021-3516":[0.03357136881058061,-0.1260450470554545],"CVE-2021-3517":[-0.09147793543199347,0.0008230552486701163],"CVE-2021-3518":[-0.10384203906313878,0.003409568793718468],"CVE-2021-3520":[-0.01058676721547454,0.023536373883384816],"CVE-2021-3537":[-0.08425345244046535,-0.0014427119507024768],"CVE-2021-3541":[-0.13868061069678436,0.10247853312609774],"CVE-2021-3549":[0.06464874802798082,-0.15576030559932144],"CVE-2021-3580":[-0.006830641325100942,0.04441654181906218],"CVE-2021-35942":[-0.06659389496079159,0.1684225270776781],"CVE-2021-36159":[-0.13017106880555213,0.10833473287965237],"CVE-2021-36222":[-0.07986613751063491,0.025220653255405713],"CVE-2021-3711":[-0.06520698548050696,0.04561405230096251],"CVE-2021-3712":[-0.05853761548749069,0.03757355321402366],"CVE-2021-37701":[0.03125632329791777,-0.06966479598337742],"CVE-2021-37712":[0.06414952846962949,-0.08619614417009445],"CVE-2021-37713":[0.07771580174167801,-0.08482735763712476],"CVE-2021-37750":[-0.12688273658456806,0.1711728140860613],"CVE-2021-38115":[-0.13390976192611412,0.13650697950213814],"CVE-2021-39537":[-0.15312878005724834,0.09832526403572611],"CVE-2021-40528":[-0.06425333637014234,0.06799283386806794],"Deployment.default":[0.15163705429880348,-0.04035027623450584],"PRISMA-2021-0081":[0.12456201164276672,0.287219283874503],"PRISMA-2021-0125":[-0.061225906142231876,-0.011983695548489602],"PRISMA-2021-0132":[-0.04592104076577438,-0.174288243298654],"Pod.default":[0.23266125921537575,-0.07598299104495082],"StatefulSet.default":[0.140757740490744,-0.0006160787066171604],"archesproject":[-0.30282677047961143,-1.0],"archesproject/archesproject":[0.23314537658956982,-0.0659044766647425],"couchdb:2.3.1":[-0.026904070638843355,0.1329770347813534],"deps":[-0.2987332563835463,-0.9779596377410691],"docker.elastic.co/elasticsearch/elasticsearch:7.7.0":[0.12226536816334055,0.18769364863381263],"docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30":[-0.048627336959318264,0.08863446881988328],"docker.io/postgis/postgis:12-3.0-alpine":[-0.12515455816133403,0.05112115190663189],"flaxandteal/arches-static:5.0":[-0.06656462493175755,0.06306073591874757],"flaxandteal/arches:5.0":[-0.010008291044492397,-0.04981085910703352]}},"id":"33126","type":"StaticLayoutProvider"},{"attributes":{},"id":"33090","type":"BasicTicker"},{"attributes":{},"id":"33160","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"33147","type":"CategoricalColorMapper"},{"attributes":{},"id":"33165","type":"BasicTickFormatter"},{"attributes":{},"id":"33180","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"33103"}},"id":"33099","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"33165"},"major_label_policy":{"id":"33163"},"ticker":{"id":"33094"}},"id":"33093","type":"LinearAxis"},{"attributes":{},"id":"33181","type":"Selection"},{"attributes":{},"id":"33162","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"33111","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,5.4,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,null,9.8,9.1,9.1,9.1,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,7,7,7,7,7,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,7.4,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,5.5,9.8,9.1,8.1,6.5,8.1,7.5,7.5,7.5,7.5,6.1,5.9,5.5,5.5,5.3,5.3,null,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,null,8.8,8.8,8.8,8.1,7.8,7.8,6.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,null,9.8,9.8,7.8,7.5,7.5,7.4,7.4,6.5,null],"description":["archesproject/archesproject",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

choerodon-gitlab-ha

CVE-2020-8165, CVE-2019-5477, CVE-2019-5421, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2021-21305, CVE-2020-36327, CVE-2015-9284, CVE-2020-8161, CVE-2021-3156, CVE-2019-13574, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-22904, CVE-2021-22885, CVE-2021-22880, CVE-2020-8184, CVE-2020-8164, CVE-2020-7663, CVE-2020-7595, CVE-2020-5247, CVE-2020-25613, CVE-2020-11077, CVE-2020-11076, CVE-2020-10663, CVE-2019-18848, CVE-2019-16770, CVE-2019-13117, CVE-2018-1000211, CVE-2016-11086, CVE-2020-4054, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-31799, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7753, CVE-2020-7746, CVE-2020-7660, CVE-2020-28496, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2019-3881, CVE-2019-20149, CVE-2019-10773, CVE-2019-10742, CVE-2020-15999, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-8457, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-20367, CVE-2021-3518, CVE-2020-10531, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2020-13790, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11724, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2021-3712, CVE-2021-2144, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-40812, CVE-2021-2202, CVE-2021-2178, CVE-2020-8167, CVE-2020-5249, CVE-2020-2790, CVE-2020-2780, CVE-2020-2579, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-3073, CVE-2020-8130, CVE-2019-13627, CVE-2021-35513, CVE-2021-31879, CVE-2021-2307, CVE-2020-25739, CVE-2020-15169, CVE-2020-11082, CVE-2019-9837, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-2390, CVE-2021-2389, CVE-2021-23841, CVE-2021-22947, CVE-2021-2011, CVE-2020-2804, CVE-2020-2574, CVE-2020-2573, CVE-2020-2570, CVE-2019-16782, CVE-2019-16779, CVE-2020-27350, CVE-2020-3810, CVE-2020-2760, CVE-2020-14760, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-16892, CVE-2019-15587, CVE-2021-23382, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2020-2806, CVE-2020-14550, CVE-2019-18978, CVE-2019-16109, CVE-2018-3074, CVE-2018-20217, CVE-2019-9169, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2020-17541, CVE-2018-1000021, CVE-2017-17942, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2018-1000035, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2020-0034, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-14553, CVE-2018-11813, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-14152, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2017-9525, CVE-2021-38115, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2017-2625, CVE-2019-1551, CVE-2019-11038, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CVE-2021-3711, CVE-2020-10733, CVE-2021-3449, CVE-2019-9636, CVE-2019-19725, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2019-9948, CVE-2021-32027, CVE-2020-25695, CVE-2019-14287, CVE-2019-10208, CVE-2020-25694, CVE-2019-11922, CVE-2021-36222, CVE-2021-3580, CVE-2020-9327, CVE-2020-29363, CVE-2020-25696, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2020-14350, CVE-2020-14349, CVE-2020-1720, CVE-2021-28359, CVE-2019-9947, CVE-2019-9740, CVE-2021-24031, CVE-2019-15718, CVE-2018-20852, CVE-2020-27619, CVE-2019-5827, CVE-2019-3844, CVE-2019-3843, CVE-2019-5010, CVE-2019-13118, CVE-2018-8740, CVE-2019-16168, CVE-2019-16935, CVE-2021-23336, CVE-2021-3426, CVE-2019-1549, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000858, CVE-2019-3829, CVE-2019-10192, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2019-6454, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"75de9fb3-cd50-4ffc-9191-8f196d277569":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"160833"}},"id":"160769","type":"BoxSelectTool"},{"attributes":{},"id":"160743","type":"LinearScale"},{"attributes":{},"id":"160818","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"160779"}},"id":"160781","type":"CDSView"},{"attributes":{"callback":null},"id":"160768","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"160753"},{"id":"160754"},{"id":"160755"},{"id":"160756"},{"id":"160757"},{"id":"160758"},{"id":"160767"},{"id":"160768"},{"id":"160769"}]},"id":"160760","type":"Toolbar"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CronJob.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2020-8165","CVE-2019-5477","CVE-2019-5421","CVE-2019-10747","CVE-2019-10746","CVE-2019-10744","CVE-2021-21305","CVE-2020-36327","CVE-2015-9284","CVE-2020-8161","CVE-2021-3156","CVE-2019-13574","PRISMA-2021-0133","CVE-2021-41098","CVE-2021-32740","CVE-2021-29509","CVE-2021-22904","CVE-2021-22885","CVE-2021-22880","CVE-2020-8184","CVE-2020-8164","CVE-2020-7663","CVE-2020-7595","CVE-2020-5247","CVE-2020-25613","CVE-2020-11077","CVE-2020-11076","CVE-2020-10663","CVE-2019-18848","CVE-2019-16770","CVE-2019-13117","CVE-2018-1000211","CVE-2016-11086","PRISMA-2021-0125","CVE-2020-4054","GHSA-w32g-5hqp-gg6q","GHSA-c7pp-x73h-4m2v","GHSA-8j8c-7jfh-h6hx","GHSA-779f-wgxg-qr8f","GHSA-6chw-6frg-f759","GHSA-5947-m4fg-xhqg","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-33623","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-31799","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7753","CVE-2020-7746","CVE-2020-7660","CVE-2020-28496","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2019-3881","CVE-2019-20149","CVE-2019-10773","CVE-2019-10742","CVE-2020-15999","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2019-9893","CVE-2019-8457","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2020-13790","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-11237","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11724","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2021-2144","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-40812","CVE-2021-2202","CVE-2021-2178","CVE-2020-8167","CVE-2020-5249","CVE-2020-2790","CVE-2020-2780","CVE-2020-2579","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2018-3073","CVE-2020-8130","CVE-2019-13627","CVE-2021-35513","CVE-2021-31879","CVE-2021-2307","CVE-2020-25739","CVE-2020-15169","CVE-2020-11082","CVE-2019-9837","CVE-2019-18348","CVE-2021-40528","CVE-2021-3537","CVE-2021-2390","CVE-2021-2389","CVE-2021-23841","CVE-2021-22947","CVE-2021-2011","CVE-2020-2804","CVE-2020-2574","CVE-2020-2573","CVE-2020-2570","CVE-2019-16782","CVE-2019-16779","CVE-2020-27350","CVE-2020-3810","CVE-2020-2760","CVE-2020-14760","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-16892","CVE-2019-15587","GHSA-xf5p-87ch-gxw2","CVE-2021-23382","CVE-2021-22876","CVE-2020-29362","CVE-2020-28500","CVE-2020-2806","CVE-2020-14550","CVE-2019-18978","CVE-2019-16109","CVE-2018-3074","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2020-17541","CVE-2018-1000021","CVE-2017-17942","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-18634","CVE-2019-18276","CVE-2018-1000035","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2020-0034","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-14553","CVE-2018-11813","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2020-14152","CVE-2021-41617","CVE-2020-1752","CVE-2016-4484","CVE-2017-9525","CVE-2021-38115","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2017-7244","CVE-2017-2625","CVE-2019-1551","CVE-2019-11038","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2021-3711","CVE-2020-10733","CVE-2021-3449","CVE-2019-9636","CVE-2019-19725","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2019-9948","CVE-2021-32027","CVE-2020-25695","CVE-2019-14287","CVE-2019-10208","CVE-2020-25694","CVE-2019-11922","CVE-2021-36222","CVE-2021-3580","CVE-2020-9327","CVE-2020-29363","CVE-2020-25696","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2020-14350","CVE-2020-14349","CVE-2020-1720","CVE-2021-28359","CVE-2019-9947","CVE-2019-9740","CVE-2021-24031","CVE-2019-15718","CVE-2018-20852","CVE-2020-27619","CVE-2019-5827","CVE-2019-3844","CVE-2019-3843","CVE-2019-5010","CVE-2019-13118","CVE-2018-8740","CVE-2019-16168","CVE-2019-16935","CVE-2021-23336","CVE-2021-3426","CVE-2019-1549","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2019-3462","CVE-2018-16865","CVE-2018-16864","CVE-2018-1000858","CVE-2019-3829","CVE-2019-10192","CVE-2018-10845","CVE-2018-10844","CVE-2018-10846","CVE-2019-6454"],"start":["choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","CKV_K8S_38","CKV_K8S_38","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","CVE-2021-3156","CVE-2020-7595","CVE-2019-13117","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-3520","CVE-2021-3520","CVE-2021-3177","CVE-2019-9893","CVE-2019-8457","CVE-2018-11236","CVE-2018-11236","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2020-1712","CVE-2018-11237","CVE-2018-11237","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2020-26116","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2019-5188","CVE-2019-5188","CVE-2019-5094","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2019-13627","CVE-2019-18348","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2020-27350","CVE-2020-27350","CVE-2020-3810","CVE-2020-3810","CVE-2020-13844","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-29362","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2019-9169","CVE-2020-10878","CVE-2020-10878","CVE-2020-10543","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-18634","CVE-2019-18276","CVE-2019-18276","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-12723","CVE-2020-12723","CVE-2019-9923","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-14855","CVE-2019-13050","CVE-2019-13050","CVE-2019-12098","CVE-2020-1752","CVE-2020-1752","CVE-2017-9525","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2016-2781","CVE-2016-2781","CVE-2020-13529","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2019-25013","CVE-2018-16869","CVE-2018-16869","CVE-2018-16868","CVE-2018-16868","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","CVE-2016-10739","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2019-18224","CVE-2019-12900","CVE-2019-11922","CVE-2021-3580","CVE-2020-29363","CVE-2019-12290","CVE-2018-19591","CVE-2021-24031","CVE-2019-15718","CVE-2019-3844","CVE-2019-3843","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2"]},"selected":{"id":"160837"},"selection_policy":{"id":"160836"}},"id":"160779","type":"ColumnDataSource"},{"attributes":{},"id":"160836","type":"UnionRenderers"},{"attributes":{},"id":"160834","type":"UnionRenderers"},{"attributes":{"source":{"id":"160775"}},"id":"160777","type":"CDSView"},{"attributes":{},"id":"160816","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"160803"}},"size":{"value":20}},"id":"160804","type":"Circle"},{"attributes":{"data_source":{"id":"160775"},"glyph":{"id":"160804"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"160777"}},"id":"160776","type":"GlyphRenderer"},{"attributes":{},"id":"160756","type":"SaveTool"},{"attributes":{},"id":"160835","type":"Selection"},{"attributes":{},"id":"160746","type":"BasicTicker"},{"attributes":{},"id":"160741","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9,9,9,8.8,8.8,8.8,8.6,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,7.3,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,6.5,6.1,6.1,6.1,5.5,5.5,5.3,9.8,8.8,7.8,7.8,7.5,7.5,7.5,6.5,6.1,5.9,5.7,5.3,null,8.1,7.8,7.8,8.8,7.5,7.2,5.9,5.9,5.6,5.5],"description":["choerodon/gitlab-ha",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-gitlab-core-backup-scheduled.default (container 0) - gitlab","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloudve-galaxy-stable

CVE-2019-3462, CVE-2021-3156, CVE-2021-3449, CVE-2020-1971, CVE-2021-3177, CVE-2019-9636, CVE-2019-8457, CVE-2019-5953, CVE-2019-5482, CVE-2019-18218, CVE-2019-12450, CVE-2019-10160, CVE-2018-7183, CVE-2018-6485, CVE-2018-18311, CVE-2018-16839, CVE-2018-16428, CVE-2018-14618, CVE-2018-11236, CVE-2018-1000802, CVE-2018-1000517, CVE-2014-9984, CVE-2019-9948, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2021-32027, CVE-2020-25695, CVE-2019-14287, CVE-2019-13734, CVE-2018-1000805, CVE-2017-16544, CVE-2014-3498, CVE-2017-1000368, CVE-2020-9794, CVE-2020-25694, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-12762, CVE-2019-5436, CVE-2018-16837, CVE-2018-10875, CVE-2018-10874, CVE-2016-7076, CVE-2015-6240, CVE-2021-27212, CVE-2021-22946, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-12243, CVE-2019-5747, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-13012, CVE-2018-16429, CVE-2018-14647, CVE-2018-12020, CVE-2018-12015, CVE-2018-10915, CVE-2016-8614, CVE-2015-8630, CVE-2021-3712, CVE-2021-25217, CVE-2021-3796, CVE-2020-14350, CVE-2019-14866, CVE-2020-26116, CVE-2020-8177, CVE-2019-12749, CVE-2019-3842, CVE-2019-6109, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-10206, CVE-2017-11368, CVE-2016-3120, CVE-2015-8631, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-12049, CVE-2015-9261, CVE-2021-22876, CVE-2018-20852, CVE-2018-20685, CVE-2018-20217, CVE-2016-3119, CVE-2015-8629, CVE-2020-27619, CVE-2017-7481, CVE-2017-5953, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2016-2148, CVE-2016-2090, CVE-2014-9761, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2017-11109, CVE-2014-9114, CVE-2021-3326, CVE-2021-21240, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-13050, CVE-2018-8740, CVE-2018-7185, CVE-2018-20843, CVE-2018-20679, CVE-2018-20406, CVE-2018-1061, CVE-2018-1060, CVE-2018-0732, CVE-2017-6594, CVE-2016-2147, CVE-2016-10708, CVE-2016-10087, CVE-2014-9653, CVE-2011-5325, CVE-2019-12098, CVE-2015-8865, CVE-2021-41617, CVE-2020-1752, CVE-2015-8239, CVE-2020-11078, CVE-2014-8625, CVE-2017-9525, CVE-2020-9849, CVE-2020-8492, CVE-2018-5710, CVE-2018-14048, CVE-2018-10360, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2020-14145, CVE-2019-6111, CVE-2018-0737, CVE-2018-0734, CVE-2017-12133, CVE-2017-12132, CVE-2017-17087, CVE-2017-15873, CVE-2014-9645, CVE-2019-20807, CVE-2018-7170, CVE-2018-7169, CVE-2018-15473, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1df185a4-384c-4390-9ffd-3d5987c41525":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"209455"}},"id":"209451","type":"BoxZoomTool"},{"attributes":{},"id":"209435","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"209455","type":"BoxAnnotation"},{"attributes":{"source":{"id":"209471"}},"id":"209473","type":"CDSView"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"209463","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"209499"}},"size":{"value":20}},"id":"209500","type":"Circle"},{"attributes":{},"id":"209450","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"209529","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,5.9,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.3,7.2,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,6.8,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null],"description":["cloudve/galaxy-stable",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

commongroundregistratiecomponent-cgrc

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2020-11656, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2020-25695, CVE-2020-25694, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-11080, CVE-2019-15847, CVE-2021-3450, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2020-13630, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2020-14145, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-22925, CVE-2021-22923, CVE-2020-15257, CVE-2016-20012, CVE-2021-3177, CVE-2019-9636, CVE-2019-5482, CVE-2019-5481, CVE-2019-10160, CVE-2017-14062, CVE-2019-9948, CVE-2020-12663, CVE-2020-12662, CVE-2020-28935, CVE-2019-5827, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2019-5436, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2020-29361, CVE-2020-28196, CVE-2020-13871, CVE-2020-12243, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-5010, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-20218, CVE-2019-16056, CVE-2018-8740, CVE-2018-20406, CVE-2020-26116, CVE-2012-6708, CVE-2021-37750, CVE-2021-36740, CVE-2020-8492, CVE-2019-16168, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2021-3426, CVE-2021-22876, CVE-2020-29362, CVE-2018-20852, CVE-2018-20217, CVE-2019-8457, CVE-2019-17042, CVE-2019-17041, CVE-2017-11462, CVE-2019-8907, CVE-2019-8905, CVE-2019-17498, CVE-2019-13115, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2019-20637, CVE-2018-16881, CVE-2018-1000168, CVE-2017-15938, CVE-2017-13710, CVE-2017-9525, CVE-2018-5710, CVE-2018-10373, CVE-2017-12967, CVE-2018-16869, CVE-2018-16868, CVE-2019-9706, CVE-2019-9705, CVE-2019-9704, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"28f4a6b6-7397-4b4b-83b7-42e1b719b592":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"235758"},"major_label_policy":{"id":"235756"},"ticker":{"id":"235686"}},"id":"235685","type":"LinearAxis"},{"attributes":{"below":[{"id":"235685"}],"center":[{"id":"235688"},{"id":"235692"}],"height":768,"left":[{"id":"235689"}],"renderers":[{"id":"235713"},{"id":"235753"}],"title":{"id":"235675"},"toolbar":{"id":"235700"},"width":1024,"x_range":{"id":"235677"},"x_scale":{"id":"235681"},"y_range":{"id":"235679"},"y_scale":{"id":"235683"}},"id":"235674","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"235697","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.037828849567700475,-0.2679786055918985],"CKV_K8S_11":[-0.017812018669183975,-0.2730557172557561],"CKV_K8S_12":[-0.010026390431238177,-0.28299538474600483],"CKV_K8S_13":[-0.008777041993110829,-0.2700906576552906],"CKV_K8S_20":[-0.026088254859349215,-0.2686010924766581],"CKV_K8S_22":[-0.014984297603714936,-0.29307439918881206],"CKV_K8S_23":[-0.04565898703075278,-0.2728763028292021],"CKV_K8S_28":[-0.0001239580377018903,-0.27748350290940865],"CKV_K8S_29":[-0.03661473816622917,-0.29181255111103893],"CKV_K8S_30":[-0.05206261602798316,-0.26680098586723594],"CKV_K8S_31":[-0.031036339231756842,-0.27645039017580403],"CKV_K8S_35":[0.002354770032994954,-0.2853197221742939],"CKV_K8S_37":[-0.04467770322589258,-0.2875907055633945],"CKV_K8S_38":[-0.00447287914129643,-0.2912555635549136],"CKV_K8S_40":[-0.05011139495672647,-0.28222584831953557],"CKV_K8S_43":[-0.022250794565516516,-0.28473962461875013],"CKV_K8S_8":[-0.035016049953236844,-0.2826374103845144],"CKV_K8S_9":[-0.05588852508248237,-0.2759039635422359],"CVE-2009-5155":[-0.0418830533941997,0.034916804839493484],"CVE-2012-6708":[0.1477967522630139,0.12279512972294071],"CVE-2013-0337":[-0.1922399746205942,-0.09446982732039153],"CVE-2016-10228":[-0.040199341685598564,0.0003501399082672035],"CVE-2016-10739":[-0.02333992052631185,0.0013078674114950424],"CVE-2016-20012":[0.13682965065077093,-0.15743975748446223],"CVE-2016-2779":[-0.021885453155548924,0.02847681167554849],"CVE-2016-2781":[-0.017118735559806357,0.021764805287065342],"CVE-2016-9318":[-0.11263310953052609,-0.08040297259813474],"CVE-2017-1000408":[-0.15670800652495662,-0.08483072030632313],"CVE-2017-1000409":[-0.16532218255459702,-0.08878325624671887],"CVE-2017-11462":[0.1516756983491757,0.09964613394969386],"CVE-2017-11613":[-0.18237343728995695,-0.01934567858792459],"CVE-2017-12132":[-0.018511924774232733,0.015133422331838913],"CVE-2017-12424":[-0.04387536540158283,0.01215249617692638],"CVE-2017-12448":[0.102121020328366,0.0973911646604467],"CVE-2017-12449":[-0.005434961116608316,0.13475145991733728],"CVE-2017-12450":[0.14611363244243575,0.05499073636154101],"CVE-2017-12451":[0.052205558635357606,0.15937653047946324],"CVE-2017-12452":[0.10704426184864205,0.011510719431931757],"CVE-2017-12453":[-0.006771852628312375,0.10567536815062221],"CVE-2017-12454":[0.1176580598848384,0.15532974183087817],"CVE-2017-12455":[0.14513241944359143,0.08675062184121166],"CVE-2017-12456":[0.08893541451590689,0.10935717371267104],"CVE-2017-12457":[0.017559473816491995,0.15889875421446356],"CVE-2017-12458":[0.08201368185535027,0.13639240867425848],"CVE-2017-12459":[0.15800439164069302,0.12248013334852537],"CVE-2017-12652":[-0.22265501384369196,0.0025069333696162957],"CVE-2017-12799":[0.14047032283099037,0.06408685023624969],"CVE-2017-12967":[0.14117001753507563,0.09523479282935778],"CVE-2017-13710":[0.12611103848336028,0.11673718741096108],"CVE-2017-13757":[0.11658468074132797,0.09888297565482161],"CVE-2017-14062":[0.09513108562348557,0.12484741518533304],"CVE-2017-14128":[0.1255980482131905,0.12856429484582144],"CVE-2017-14129":[0.03803916370946474,0.11177378263098231],"CVE-2017-14130":[0.09768482484224116,0.14864391056163193],"CVE-2017-14333":[0.16169274255953375,0.031617654646865334],"CVE-2017-14529":[0.12469711759399275,0.09072956609939906],"CVE-2017-14729":[0.16254414592965774,0.07321595221755198],"CVE-2017-14745":[0.07378504502440694,0.16799404638250978],"CVE-2017-14930":[0.1359734629749773,0.12265599681916711],"CVE-2017-14932":[0.027046214512214235,0.12160247166702436],"CVE-2017-14933":[0.13031257930262555,0.016765095413716045],"CVE-2017-14934":[0.0915256439230605,0.138869583414578],"CVE-2017-14938":[0.0812311057867302,0.0780885540714813],"CVE-2017-14939":[0.163559753666965,0.021795608156937638],"CVE-2017-14940":[0.15395828545218962,0.08230093773522808],"CVE-2017-14974":[0.11262542834281362,0.13692171992561114],"CVE-2017-15020":[0.14261007595710623,0.0447784931705262],"CVE-2017-15021":[0.11451784591025627,0.04272336542317646],"CVE-2017-15022":[0.1386354246949166,0.07634233879448578],"CVE-2017-15023":[0.07545703191611895,0.14615205385493754],"CVE-2017-15024":[0.16969044922114407,0.03758525289209743],"CVE-2017-15025":[0.0538927497616885,0.02870991680273738],"CVE-2017-15225":[0.17301003161169273,0.07525992476502866],"CVE-2017-15670":[-0.20229211528080204,0.01846496231603504],"CVE-2017-15671":[-0.13015380230657225,-0.07825561108672932],"CVE-2017-15804":[-0.12090138460562394,-0.06808318272069822],"CVE-2017-15938":[0.09161665294320245,0.17016706765688644],"CVE-2017-15996":[0.15679251111671935,0.011602411300742558],"CVE-2017-16826":[0.1386508909529459,0.13200911369308818],"CVE-2017-16827":[0.11657175956855155,0.12084857197016663],"CVE-2017-16828":[0.1415035682931954,0.02139996884151118],"CVE-2017-16829":[0.06422505153591138,0.09605186907662062],"CVE-2017-16830":[0.14727352049423367,0.012325561869095208],"CVE-2017-16831":[0.15517811680819635,0.06337795207483332],"CVE-2017-16832":[0.10828091393726427,-0.0003025391893695919],"CVE-2017-16932":[-0.1391418951187547,-0.06602462890403714],"CVE-2017-16997":[-0.2200061982068781,-0.056149759996137125],"CVE-2017-17080":[0.007822955477879265,0.15205136954721593],"CVE-2017-17095":[-0.1420843359521063,-0.08201661203252009],"CVE-2017-17121":[0.05890143714705907,0.16711492929149968],"CVE-2017-17122":[0.004005223310468496,0.10873340758503462],"CVE-2017-17123":[0.053055541727526266,0.13776568159176053],"CVE-2017-17124":[0.004524402029673237,0.1263392768739612],"CVE-2017-17125":[0.11151608918239027,0.08395921192163823],"CVE-2017-17126":[0.15147119920036997,0.02449247279345599],"CVE-2017-18258":[-0.1981583443801779,-0.004129009136559478],"CVE-2017-18269":[-0.14643850220221966,0.051155686934796614],"CVE-2017-20002":[-0.026327971637816593,0.03961100955126221],"CVE-2017-5130":[-0.18833468562928263,-0.040231754967050844],"CVE-2017-8872":[-0.18247849527269205,0.0227896883296399],"CVE-2017-9038":[0.06351634566019634,0.016337927242873813],"CVE-2017-9039":[0.13337470349262204,0.09915290812485814],"CVE-2017-9040":[0.045512443714108515,0.09889111488406059],"CVE-2017-9041":[0.17397318461583797,0.049191294279182445],"CVE-2017-9042":[0.13636971032798292,0.14865085858350038],"CVE-2017-9043":[0.11620869366321468,0.16300367965368054],"CVE-2017-9044":[0.07529072713007913,0.040295365427636294],"CVE-2017-9525":[0.08638017871475043,0.09547091691594851],"CVE-2017-9742":[0.11261560057019512,0.10914360470411917],"CVE-2017-9743":[0.12512291355450716,0.06817192884586257],"CVE-2017-9744":[0.07093717499346351,0.13357022825533865],"CVE-2017-9745":[0.027020095145864693,0.163017645870836],"CVE-2017-9746":[0.0509738690313669,0.17136777621484614],"CVE-2017-9747":[0.017009334148225343,0.12777702451760498],"CVE-2017-9748":[0.03450116186402529,0.06658838316731179],"CVE-2017-9749":[0.14685532785356892,0.10781748838574408],"CVE-2017-9750":[0.07747298950791878,0.010646290809754062],"CVE-2017-9751":[0.16281737135419305,0.06027525161409584],"CVE-2017-9752":[0.06224018395550391,0.14335656472808533],"CVE-2017-9753":[0.13282164597911741,-0.004057633016489245],"CVE-2017-9754":[0.12744460459435022,0.15252645794913908],"CVE-2017-9755":[0.16497249811195802,0.11045125643288763],"CVE-2017-9756":[0.1693171971168708,0.09788547279528603],"CVE-2017-9954":[0.014573169241919991,0.08493970045534609],"CVE-2017-9955":[0.09245946430954499,0.007931517657143314],"CVE-2018-0732":[-0.1640657618011305,-0.07389205073249054],"CVE-2018-0734":[-0.15652802196297824,0.0030853166740606227],"CVE-2018-0735":[-0.20002514665834692,-0.013551246035229432],"CVE-2018-0737":[-0.22733216699336567,-0.021119821612241498],"CVE-2018-1000001":[-0.04112897808360537,0.048894678740801154],"CVE-2018-1000168":[0.16773585497475377,0.05350891058262891],"CVE-2018-1000222":[-0.11344785048445359,-0.10266126674702497],"CVE-2018-1000858":[-0.015368962305565722,-0.00499673171294146],"CVE-2018-10372":[0.12884683880184358,0.04864319146810962],"CVE-2018-10373":[0.161857645243283,0.04248636450229017],"CVE-2018-1049":[-0.14417602856313988,0.0336836548167442],"CVE-2018-10534":[0.10123982002284393,0.11334218675340499],"CVE-2018-10535":[0.12103630427466794,-0.0009755957990183177],"CVE-2018-10963":[-0.19432506181279718,-0.07252455468304929],"CVE-2018-11236":[-0.1293869618104136,-0.0930026380831169],"CVE-2018-11237":[-0.18228567869934933,-0.09696819179636554],"CVE-2018-1152":[-0.2113359759554743,-0.07403099481613744],"CVE-2018-12015":[-0.16143414509842793,-0.11140782024232192],"CVE-2018-12020":[-0.22553623287203325,-0.03831885575732925],"CVE-2018-12886":[-0.04662291849905725,0.04585365293014365],"CVE-2018-12900":[-0.15580142969890257,-0.04157808810573776],"CVE-2018-14404":[-0.18837513196914107,-0.029019195473650946],"CVE-2018-14498":[-0.17177761097488367,-0.027007021999820306],"CVE-2018-14553":[-0.12423946285084933,-0.1070034481750885],"CVE-2018-14567":[-0.18602080390366954,-0.0869426878814434],"CVE-2018-14598":[-0.15217782439457317,-0.07188578494441279],"CVE-2018-14599":[-0.16422341341432292,0.037697250869453885],"CVE-2018-14600":[-0.14658486159409753,-0.11216182965761765],"CVE-2018-15209":[-0.1708594694548588,0.009922100031547518],"CVE-2018-15686":[-0.17260261642144734,0.05052824485106291],"CVE-2018-15688":[-0.17085598853902992,-0.09652208539348682],"CVE-2018-16335":[-0.17370394613792517,0.0608188659238443],"CVE-2018-16864":[-0.2263610325296819,-0.007591445061883694],"CVE-2018-16865":[-0.2045422062885576,-0.08133997124546198],"CVE-2018-16868":[0.1354027239421537,0.0087118569519471],"CVE-2018-16869":[0.024687896239815058,0.1360686310147906],"CVE-2018-16881":[0.0024107868110925103,0.09580424867043952],"CVE-2018-17000":[-0.19857674287787752,-0.023832653092077074],"CVE-2018-17100":[-0.17746741506600444,-0.10594153408778499],"CVE-2018-17101":[-0.22165395830397444,-0.04713490829391886],"CVE-2018-18311":[-0.1866897203389324,0.04798065809891437],"CVE-2018-18312":[-0.19672077651470182,-0.04330120551481298],"CVE-2018-18313":[-0.1599999169395899,-0.05267085994785426],"CVE-2018-18314":[-0.1893277831132277,-0.06102818968731725],"CVE-2018-18557":[-0.21665782651355872,-0.024810781739470437],"CVE-2018-19210":[-0.20504425495302173,-0.030059388647390488],"CVE-2018-19211":[-0.030412313016757644,0.0035070476055694853],"CVE-2018-20217":[0.09574799266701864,0.04774762996846912],"CVE-2018-20346":[0.01561208078308983,0.0992541113456115],"CVE-2018-20406":[0.088236171716523,0.15194580154094153],"CVE-2018-20506":[0.1330242424115739,0.14063566643835382],"CVE-2018-20843":[-0.18859127438271092,0.0032879709441325975],"CVE-2018-20852":[0.09802611584353528,0.06383407168580375],"CVE-2018-25009":[-0.11891377051261538,-0.09183885840618757],"CVE-2018-25010":[-0.14012659989650178,-0.0946223829379406],"CVE-2018-25011":[-0.1824238035395366,-0.008773909582686461],"CVE-2018-25012":[-0.21312060039181646,0.015645856004754714],"CVE-2018-25013":[-0.15818263430839363,-0.02706801875336002],"CVE-2018-25014":[-0.21956072343810032,-0.014139634364766075],"CVE-2018-5710":[0.14372607568050877,0.0020120545673066436],"CVE-2018-5711":[-0.15723084101452897,0.04818424656201271],"CVE-2018-5784":[-0.19702219648852445,0.03524094180372371],"CVE-2018-6323":[0.15940882431761408,0.09112085246852619],"CVE-2018-6485":[-0.03667832823518345,-0.005992335273725098],"CVE-2018-6543":[0.04132815938405254,0.1534448749087522],"CVE-2018-6551":[-0.029438211589403938,-0.0034423352345138354],"CVE-2018-6759":[0.15558263245664006,0.11317443555179443],"CVE-2018-6872":[0.07035019614822828,0.11867536236508394],"CVE-2018-6954":[-0.0365044926680535,0.016314310138345185],"CVE-2018-7169":[-0.05294914765446935,0.03935839222572162],"CVE-2018-7208":[0.035105490548971795,0.16601137684039152],"CVE-2018-7456":[-0.1736888723043036,-0.04046860991699089],"CVE-2018-7568":[0.11228740705044425,0.03134227260091643],"CVE-2018-7569":[0.07860336594938216,0.02499054684223613],"CVE-2018-7570":[0.1612101804599779,0.1019002547029993],"CVE-2018-7642":[0.07738734754699718,0.15505535996618347],"CVE-2018-7643":[0.007324722789700105,0.1371757404360258],"CVE-2018-8740":[0.09537719404684092,0.16035578741584575],"CVE-2018-8905":[-0.16179052723104848,-0.01227097854621985],"CVE-2018-8945":[0.00935134606765537,0.11784716312209553],"CVE-2018-9234":[-0.04857420758735188,0.025689085692597192],"CVE-2019-10160":[0.09550395236861793,0.020350208017269618],"CVE-2019-11038":[-0.20510888342726488,0.038001543343911946],"CVE-2019-11068":[-0.2075843796806785,0.02886254031185107],"CVE-2019-12900":[-0.02184931389463564,0.008611982323216475],"CVE-2019-13115":[0.14073398012206173,0.11437721466324467],"CVE-2019-13117":[-0.1505327444728761,-0.09439544423766022],"CVE-2019-13118":[-0.16349352203568873,-0.10223465030413342],"CVE-2019-13627":[-0.0431677629815638,0.005667581930743491],"CVE-2019-14855":[-0.044251012287999124,0.01990808960956168],"CVE-2019-14973":[-0.19364818440019838,0.024720302030820047],"CVE-2019-1543":[-0.22252025903834088,-0.030997746463459735],"CVE-2019-1551":[-0.04469718276932703,0.05985180696318705],"CVE-2019-15847":[0.08669518032915233,-0.20869516146121186],"CVE-2019-15903":[-0.1526852518187191,-0.1049781292852088],"CVE-2019-16056":[0.054807602862354685,0.11222722779156823],"CVE-2019-16168":[0.1016503586075984,0.13546223958915615],"CVE-2019-16935":[0.0651810210800892,0.1735588173655753],"CVE-2019-17041":[0.10750666555518378,0.14790526050838512],"CVE-2019-17042":[0.04258413243559601,0.13860832673027945],"CVE-2019-17498":[0.06279712465458398,0.15187852956075013],"CVE-2019-17543":[-0.031642345341398544,0.04687016610377161],"CVE-2019-17546":[-0.18626971647854787,0.056805281170226214],"CVE-2019-17594":[-0.03049725858099829,0.018708461918244615],"CVE-2019-17595":[-0.037124603795987046,0.041211494261462624],"CVE-2019-18197":[-0.17420510589601734,0.03025605875889318],"CVE-2019-18348":[0.05195235251369042,0.08255570697102327],"CVE-2019-19956":[-0.20714866049087402,-0.056832653734087565],"CVE-2019-20218":[0.1725157424374545,0.06518212881403138],"CVE-2019-20367":[-0.017986252430890307,-0.012211581903318752],"CVE-2019-20388":[-0.1831652466318783,-0.07679307409658796],"CVE-2019-20637":[0.08110577452518282,0.17321265535368835],"CVE-2019-20907":[0.1446578659975503,0.13955138503016454],"CVE-2019-20916":[0.031229700714998747,0.1528270800313741],"CVE-2019-2201":[-0.1739137114796688,-0.08298947128355097],"CVE-2019-25013":[-0.013699120100676218,0.008474599337614606],"CVE-2019-3462":[-0.10687589135715028,-0.09113742193426831],"CVE-2019-3829":[0.0983162065331312,0.08162228643401016],"CVE-2019-3842":[-0.13461372210465222,-0.11319076058231321],"CVE-2019-3843":[-0.03192866199446716,0.037002721733602834],"CVE-2019-3844":[-0.027853884048947966,0.012515333033087972],"CVE-2019-5010":[0.03601457536290652,0.128185475668552],"CVE-2019-5094":[-0.1764057457511007,0.041680862438831644],"CVE-2019-5188":[-0.0244147172406796,-0.010864711438603916],"CVE-2019-5436":[0.020098375653389573,0.11174479021189272],"CVE-2019-5481":[-0.007500385890817765,0.1250416908096836],"CVE-2019-5482":[0.11276625457887568,0.05500174499014487],"CVE-2019-5827":[0.11255218085285941,0.0694934281710419],"CVE-2019-6454":[-0.1639515641848626,0.05719677263970952],"CVE-2019-6977":[-0.21890031215607278,0.010314070761045433],"CVE-2019-6978":[-0.20296318058713586,-0.06726244042300673],"CVE-2019-7317":[-0.15295287055451895,0.018206702331751312],"CVE-2019-7663":[-0.199023733945048,0.007918459383737015],"CVE-2019-8457":[0.12796147055151869,0.0802904738483091],"CVE-2019-8905":[0.15175277635356266,0.035059272323838334],"CVE-2019-8907":[-0.0073697008952166776,0.1160075449664495],"CVE-2019-9169":[-0.04967863472011567,0.015765244151130623],"CVE-2019-9636":[0.0677828088434991,0.16043779555403778],"CVE-2019-9704":[0.1293850854890731,0.03721738110745],"CVE-2019-9705":[0.0834442538030275,0.12350176748994976],"CVE-2019-9706":[0.15102210178086026,0.13166401451362744],"CVE-2019-9740":[0.10265029588413097,0.167464407038508],"CVE-2019-9936":[0.04743922501257397,0.12479646106322762],"CVE-2019-9937":[0.01575918786098862,0.14197694082823736],"CVE-2019-9947":[0.12370777502058701,0.1376936749269957],"CVE-2019-9948":[0.14970661445739528,0.07193334980333163],"CVE-2020-10029":[-0.046921301846032645,0.03857062122449887],"CVE-2020-10531":[-0.16628042895448547,0.02164852973389891],"CVE-2020-10543":[-0.03251496015987356,0.02606335234118301],"CVE-2020-10733":[0.1554957580001007,-0.1640498548966409],"CVE-2020-10878":[-0.05825044158232007,0.05236991651142097],"CVE-2020-11080":[0.09543965112207019,-0.041387642463950367],"CVE-2020-11655":[0.11837551216111712,0.14602984767102867],"CVE-2020-11656":[0.11095847149097617,-0.19727484834936893],"CVE-2020-12243":[0.06021115404077961,0.1282173775099434],"CVE-2020-12662":[0.08438751757805847,0.1622905450936245],"CVE-2020-12663":[0.12284025674305721,0.008556005979423149],"CVE-2020-12723":[-0.05421949971320027,0.04714722684068203],"CVE-2020-13434":[0.07431618562309965,-0.03950788560918351],"CVE-2020-13435":[0.06766525827981924,-0.1990793196444161],"CVE-2020-13630":[0.08112149761828773,-0.03470148022693092],"CVE-2020-13631":[0.1459769891817777,-0.17664342979392092],"CVE-2020-13632":[0.07964853465504126,-0.04775694181037652],"CVE-2020-13790":[-0.1980771200205652,-0.05454435621104271],"CVE-2020-13871":[0.0202889120322949,0.15067010036377618],"CVE-2020-14145":[0.13125346485082126,-0.20121220352686306],"CVE-2020-14152":[-0.15401396173437334,0.034727729842630485],"CVE-2020-14155":[-0.05175272204685309,0.0319364482494993],"CVE-2020-14344":[-0.17307377588238937,-0.002471161573922674],"CVE-2020-14349":[0.12516220333893838,-0.1880402155786697],"CVE-2020-14350":[0.09332147005262018,-0.2001538667031376],"CVE-2020-14363":[-0.1364148349385137,-0.10413079188918896],"CVE-2020-14422":[0.1413746002469358,0.03260425056615359],"CVE-2020-15257":[0.11891933024655801,-0.20819060572974957],"CVE-2020-15358":[0.10179585352639219,-0.19130635265968227],"CVE-2020-15999":[-0.15556331734721526,0.06144300042814534],"CVE-2020-1712":[-0.027541368925094522,0.0327399052431847],"CVE-2020-1751":[-0.022515052111162365,-0.00469861683980771],"CVE-2020-1752":[-0.026147046565974077,0.02258980062194674],"CVE-2020-19131":[-0.21462305801185844,0.024123137081843743],"CVE-2020-19144":[-0.17997763270371692,-0.04930685827735271],"CVE-2020-1971":[0.0012519094967988408,-0.03726931046472783],"CVE-2020-21913":[-0.208183492442836,-0.01496162195989239],"CVE-2020-24977":[-0.027509433699294143,-0.08991576324940743],"CVE-2020-25692":[0.09599979753136104,-0.052048243719713234],"CVE-2020-25694":[0.07669342454953626,-0.2051772919043521],"CVE-2020-25695":[0.1556110485169375,-0.17996698633190222],"CVE-2020-25696":[0.15997073392605934,-0.1431864424444199],"CVE-2020-25709":[0.09161142882714504,-0.04768888660201887],"CVE-2020-25710":[0.08997490676427732,-0.03713058402861915],"CVE-2020-26116":[0.030432057512691183,0.09873932129594509],"CVE-2020-26160":[0.0860632632568037,-0.17911230349128338],"CVE-2020-27350":[-0.053287393704097685,0.06173160834163833],"CVE-2020-27618":[-0.0430014423836536,0.02658457778536296],"CVE-2020-28196":[0.11354363145863883,0.02011918841377091],"CVE-2020-28928":[0.1481770133434065,-0.1885614416087854],"CVE-2020-28935":[0.1067818672155512,0.15900805120229633],"CVE-2020-29361":[0.028383693222079207,0.08357890888806094],"CVE-2020-29362":[0.03242352984163914,0.14323675544827802],"CVE-2020-35523":[-0.21117092449139907,-0.04707853282239719],"CVE-2020-35524":[-0.18519230189829203,0.013072450019472104],"CVE-2020-36221":[0.05722867124052825,-0.041586441554208396],"CVE-2020-36222":[0.10241289752102792,-0.04571902462540235],"CVE-2020-36223":[0.06557901585878712,-0.035207643015959605],"CVE-2020-36224":[0.06462608812637453,-0.041696628655441124],"CVE-2020-36225":[0.11008321497114462,-0.038750465358647214],"CVE-2020-36226":[0.08591064050934566,-0.05113028592274636],"CVE-2020-36227":[0.10048107595376791,-0.03775037122530113],"CVE-2020-36228":[0.10306988889308216,-0.033089155229539924],"CVE-2020-36229":[0.10651872381360632,-0.049971912201706416],"CVE-2020-36230":[0.07478262470880562,-0.05386897716382716],"CVE-2020-36309":[-0.2155043658261327,-0.004795628335610171],"CVE-2020-36328":[-0.18616635227308687,0.03549102188433821],"CVE-2020-36329":[-0.16454804303724982,-0.062426416402969094],"CVE-2020-36330":[-0.2154610696848752,-0.06456153319857084],"CVE-2020-36331":[-0.20724054343566597,0.004498043116982596],"CVE-2020-36332":[-0.1962157070798101,-0.0843818002930918],"CVE-2020-3810":[-0.03578527317344587,0.007999300799837733],"CVE-2020-6096":[-0.05931346425859486,0.04125673783986876],"CVE-2020-7595":[-0.17854011768038608,-0.07002364023342926],"CVE-2020-8169":[0.09832508029318528,-0.20975304171055942],"CVE-2020-8177":[0.08839106522512902,-0.030832472936189778],"CVE-2020-8231":[0.06004512141778878,-0.049832696836495764],"CVE-2020-8285":[0.07275136114819288,-0.04680177711924002],"CVE-2020-8286":[0.06673894292885277,-0.05037198208942498],"CVE-2020-8492":[0.1715938278548857,0.08811092795422255],"CVE-2021-20193":[0.16203244812296766,-0.17096871919912274],"CVE-2021-20305":[0.16456691211824942,0.08184532933104423],"CVE-2021-21300":[0.12324626104169309,-0.17629044027631138],"CVE-2021-21334":[0.13497359166454267,-0.1749708587964554],"CVE-2021-21704":[0.06007871781961883,-0.19033439668831612],"CVE-2021-22876":[0.1545595793898846,0.04861978032763239],"CVE-2021-22922":[0.10796560389488875,-0.20822401861713247],"CVE-2021-22923":[0.09968969243657462,-0.1774166800685232],"CVE-2021-22925":[0.12667299666318532,-0.1636095857065129],"CVE-2021-22926":[0.15684389896388015,-0.15254240618337436],"CVE-2021-22945":[0.13633069727720398,-0.18685357131971056],"CVE-2021-22946":[0.11348268625097306,-0.04400515906943243],"CVE-2021-22947":[0.08442834519929243,-0.043103989910510176],"CVE-2021-23336":[0.049693050951315675,0.1499907435758033],"CVE-2021-23840":[0.0031943472807578273,-0.043380159086969454],"CVE-2021-23841":[0.007681106467802139,-0.0405486686320148],"CVE-2021-27212":[0.07366211474055892,-0.03203563249710422],"CVE-2021-27218":[0.10764653399069384,0.1259501140585685],"CVE-2021-27219":[-0.000360127468631012,0.14465411400152403],"CVE-2021-28153":[0.1304439732931061,0.05789217410785147],"CVE-2021-28831":[0.0697165295559545,-0.18226851891499676],"CVE-2021-30139":[0.12165161506182824,-0.19820366512538268],"CVE-2021-31535":[-0.17930700899403404,-0.05932878305133336],"CVE-2021-3177":[0.07407204648123318,0.10784343462071581],"CVE-2021-32027":[0.08860038502392918,-0.19066232312340528],"CVE-2021-3326":[-0.03793510152522199,0.027734191875523916],"CVE-2021-33560":[-0.053180423440076556,0.05590567577894474],"CVE-2021-33574":[-0.03638998836892074,0.053622180419170544],"CVE-2021-33910":[-0.03017033973827784,-0.011955082254852194],"CVE-2021-3426":[0.12816475258503618,0.02730960453368517],"CVE-2021-3449":[0.14018294387132202,-0.19646498661541084],"CVE-2021-3450":[0.14599816038455563,-0.14958243831010412],"CVE-2021-3516":[-0.19555222224798016,0.045237391177619754],"CVE-2021-3517":[-0.02906247714744918,-0.09899644887209237],"CVE-2021-3518":[-0.02218094106845602,-0.08403731294117629],"CVE-2021-3520":[-0.04669893833621842,0.05366963389202325],"CVE-2021-3537":[-0.02056430015659725,-0.09037089600136569],"CVE-2021-3541":[-0.02330896161166244,-0.09741014984540314],"CVE-2021-3580":[0.042967871115318794,0.16812370132395818],"CVE-2021-35942":[-0.05416950709125933,0.024853618060223445],"CVE-2021-36159":[0.16583633758402413,-0.1564418477656638],"CVE-2021-36740":[0.1288229019543326,0.10728806400940072],"CVE-2021-3711":[0.07724597879359232,-0.1921368697417973],"CVE-2021-3712":[0.006961788462727273,-0.03525844808551135],"CVE-2021-37750":[0.09621107827023143,0.03315886795298171],"CVE-2021-38115":[-0.14291300024203768,-0.05422399244937187],"CVE-2021-39537":[0.11251235493803771,-0.1843709056876492],"CVE-2021-40330":[0.14501819878891273,-0.1648902441402358],"CVE-2021-40528":[-0.017228511204785718,0.0020859269500054342],"CVE-2021-40812":[-0.20881190909828187,-0.03787832075517092],"CVE-2021-41617":[0.11178336300498104,-0.1701062750610249],"Deployment.default":[-0.01718478174491285,-0.20151990068893724],"commongroundregistratiecomponent/cgrc":[-0.029429154381873327,-0.2953054011118052],"deps":[-1.0,0.1237814240958123],"docker.io/conduction/cgrc-nginx:dev":[-0.11850097740455189,-0.018096916569568685],"docker.io/conduction/cgrc-php:dev":[0.08301605847062143,-0.11983913761083874],"docker.io/conduction/cgrc-varnish:dev":[0.062430501486749314,0.060198404622396555]}},"id":"235722","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"235715"}},"id":"235717","type":"CDSView"},{"attributes":{},"id":"235766","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,7.1,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,7.5,7.5,5.5,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.7,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.7,6.5,6.5,6.5,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["commongroundregistratiecomponent/cgrc",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.cgrc-varnish.default (container 0) - cgrc-varnish","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

dr300481-seafile

CVE-2021-3711, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2021-33910, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-30535, CVE-2020-21913, CVE-2017-16932, CVE-2016-9318, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2016-1585, CVE-2020-9794, CVE-2021-3778, CVE-2021-40330, CVE-2020-11724, CVE-2019-9513, CVE-2019-9511, CVE-2021-3796, CVE-2021-40812, CVE-2021-31879, CVE-2021-28359, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2020-13844, CVE-2021-3281, CVE-2021-28658, CVE-2021-22925, CVE-2018-20217, CVE-2020-17541, CVE-2018-1000021, CVE-2020-35512, CVE-2019-18276, CVE-2021-33560, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2017-9525, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2020-19144, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2020-13529, CVE-2020-14145, CVE-2021-3426, CVE-2018-16868, CVE-2020-35493, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_12, CKV_K8S_10, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"16898cbc-1665-4d28-8469-6a6c056e0bbb":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"305099"},"glyph":{"id":"305128"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"305101"}},"id":"305100","type":"GlyphRenderer"},{"attributes":{"text":"dr300481-seafile"},"id":"305059","type":"Title"},{"attributes":{"callback":null},"id":"305092","type":"TapTool"},{"attributes":{},"id":"305159","type":"Selection"},{"attributes":{"source":{"id":"305099"}},"id":"305101","type":"CDSView"},{"attributes":{"formatter":{"id":"305145"},"major_label_policy":{"id":"305143"},"ticker":{"id":"305074"}},"id":"305073","type":"LinearAxis"},{"attributes":{},"id":"305140","type":"AllLabels"},{"attributes":{},"id":"305077","type":"PanTool"},{"attributes":{},"id":"305074","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"305077"},{"id":"305078"},{"id":"305079"},{"id":"305080"},{"id":"305081"},{"id":"305082"},{"id":"305091"},{"id":"305092"},{"id":"305093"}]},"id":"305084","type":"Toolbar"},{"attributes":{},"id":"305080","type":"SaveTool"},{"attributes":{},"id":"305061","type":"DataRange1d"},{"attributes":{"axis":{"id":"305069"},"ticker":null},"id":"305072","type":"Grid"},{"attributes":{},"id":"305063","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"305127"}},"size":{"value":20}},"id":"305128","type":"Circle"},{"attributes":{"below":[{"id":"305069"}],"center":[{"id":"305072"},{"id":"305076"}],"height":768,"left":[{"id":"305073"}],"renderers":[{"id":"305097"},{"id":"305137"}],"title":{"id":"305059"},"toolbar":{"id":"305084"},"width":1024,"x_range":{"id":"305061"},"x_scale":{"id":"305065"},"y_range":{"id":"305063"},"y_scale":{"id":"305067"}},"id":"305058","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"305102","type":"MultiLine"},{"attributes":{},"id":"305143","type":"AllLabels"},{"attributes":{},"id":"305082","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"305083","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.12465872558207111,0.36674098961189894],"CKV_K8S_11":[-0.06774161432315004,0.36373695421177415],"CKV_K8S_12":[-0.11724229669152963,0.42650360342186305],"CKV_K8S_13":[-0.022375958160518242,0.40184713430674124],"CKV_K8S_15":[-0.0437381261203731,0.3488395015443556],"CKV_K8S_20":[-0.01575891368379446,0.42044795516759187],"CKV_K8S_22":[-0.000781735617146144,0.38267800193721624],"CKV_K8S_23":[-0.1435991496219175,0.3468984307256799],"CKV_K8S_28":[-0.07410151607175361,0.33838783828822167],"CKV_K8S_29":[-0.15226888916677597,0.37485459309867947],"CKV_K8S_30":[-0.06062419420282564,0.4463711869610708],"CKV_K8S_31":[-0.011639199042641763,0.36014539003982426],"CKV_K8S_35":[-0.09097036846610934,0.43763944774048363],"CKV_K8S_37":[-0.03363326205502849,0.37576200265906007],"CKV_K8S_38":[0.0062675777984045515,0.4101835737642188],"CKV_K8S_40":[0.019698656069013883,0.3899279424524978],"CKV_K8S_43":[-0.04618628978159564,0.39620153081898785],"CKV_K8S_8":[-0.14488854298596535,0.4026326308388476],"CKV_K8S_9":[-0.1203544878341059,0.3993908687253189],"CVE-2015-9019":[0.07513245420379536,-0.2097686862426952],"CVE-2016-10228":[0.27670609611839037,0.12310868015552467],"CVE-2016-10739":[-0.09697051894502592,-0.08580962204551708],"CVE-2016-1585":[-0.1488338588678857,-0.24578062964315917],"CVE-2016-2781":[0.07995106624677754,0.0480673218701308],"CVE-2016-9318":[0.33431388576220633,0.08656820102793214],"CVE-2017-13716":[-0.1743259542403447,-0.19226040377791584],"CVE-2017-16932":[0.3289168069372872,0.14728149453366698],"CVE-2017-9525":[-0.09199502825651881,-0.22236793545095246],"CVE-2018-1000021":[-0.0744453428596686,-0.048115104337216524],"CVE-2018-10126":[-0.0155575280612467,-0.2971743774463005],"CVE-2018-11813":[-0.12586293995194942,-0.007904128493471179],"CVE-2018-12886":[0.1775576836359139,0.17232320073778334],"CVE-2018-14048":[0.12143010526353684,-0.187098199856573],"CVE-2018-16868":[0.011255514161662055,-0.17531740490753395],"CVE-2018-20217":[-0.128591385261104,-0.26606341466594624],"CVE-2018-20673":[-0.14250776489160205,-0.04805443610996652],"CVE-2018-5710":[-0.15765291003570828,-0.023483763795698383],"CVE-2018-7169":[0.09200333856106363,-0.005019997565977844],"CVE-2019-1010204":[-0.17351698415051464,-0.10249522524830652],"CVE-2019-12098":[-0.058784051191148746,-0.20847416862565357],"CVE-2019-12290":[0.24377047953301959,0.11792815342336854],"CVE-2019-13050":[0.006358554714442794,-0.22804573396865266],"CVE-2019-13115":[0.22662744208805818,0.14373276005848015],"CVE-2019-13627":[0.24410320941415217,0.16660905037754947],"CVE-2019-14855":[0.2613806222309437,0.06535386209681536],"CVE-2019-15847":[0.21183549412043742,0.17366768452478584],"CVE-2019-17498":[0.14383508920474614,0.1839654416628457],"CVE-2019-17543":[0.28170877184216325,0.10237911783251855],"CVE-2019-18276":[-0.19660486372219782,-0.14296824903612457],"CVE-2019-20838":[-0.1537058045154022,-0.1304144602143766],"CVE-2019-25013":[0.06058634425518362,0.05523740862028742],"CVE-2019-3843":[0.2748023488027692,0.16456368988828618],"CVE-2019-3844":[0.235585019853662,0.19906407315830008],"CVE-2019-9511":[-0.12317366238218797,-0.2210322909855805],"CVE-2019-9513":[-0.09550742956669585,-0.1834781176570947],"CVE-2020-10029":[0.21295769481280621,0.2045576878884194],"CVE-2020-11080":[0.2476394930179123,0.08967773281197466],"CVE-2020-11724":[0.03858383546574739,-0.20905066678358125],"CVE-2020-13529":[0.10935196879494652,-0.21496762683017287],"CVE-2020-13844":[-0.1513005628106574,-0.07733610564941126],"CVE-2020-14145":[-0.12762779874303765,-0.10551564526412217],"CVE-2020-14155":[0.26733740182103566,0.14284997350872253],"CVE-2020-1751":[0.25787676697267053,0.18688687140751087],"CVE-2020-1752":[0.1908361639105978,0.20192972404928533],"CVE-2020-17541":[-0.17881566598757906,-0.2239721890525208],"CVE-2020-19131":[-0.027829038590757707,-0.2463956467119016],"CVE-2020-19144":[-0.054725736538467185,-0.2997320582490664],"CVE-2020-21913":[0.05786609085636195,-0.016356623917688048],"CVE-2020-24583":[-0.19578510918073497,-0.0812945897155297],"CVE-2020-24584":[0.0453773133566801,-0.12289383292961095],"CVE-2020-27618":[0.09096728342131434,0.033709807457242835],"CVE-2020-35493":[-0.10061399865636443,-0.2846742421335869],"CVE-2020-35512":[-0.19687971537754834,-0.17434271813243304],"CVE-2020-6096":[0.12315135661702227,0.00691526746299278],"CVE-2020-9794":[-0.15205589303400305,-0.21251530948659922],"CVE-2020-9849":[-0.11150884370155685,-0.040302843502922146],"CVE-2020-9991":[0.015165198583011892,-0.29256092377734216],"CVE-2021-22925":[-0.10239931879481125,-0.2538624551456508],"CVE-2021-22946":[0.08372049771847441,0.014524630172092195],"CVE-2021-22947":[0.11564009593714714,-0.013102579965283091],"CVE-2021-23336":[0.05506857982850623,-0.1657689761249397],"CVE-2021-23437":[-0.16915401901722793,-0.15864985135737547],"CVE-2021-2389":[-0.03706926273179888,-0.27669984706066275],"CVE-2021-2390":[0.07104861804278119,-0.265970265870802],"CVE-2021-28359":[-0.07847431418817649,-0.1434894037472832],"CVE-2021-28658":[0.0963284658876127,-0.24188966495292796],"CVE-2021-30535":[0.10924014604272174,-0.04756455701747586],"CVE-2021-31542":[-0.09296164225840699,-0.0012349513288070664],"CVE-2021-31879":[-0.0729764080835368,-0.2775024093196874],"CVE-2021-3281":[0.04312984238536466,-0.2817508013697037],"CVE-2021-3326":[0.06847672861513474,0.024393402579225267],"CVE-2021-33503":[-0.1217978943383248,-0.14904010629544165],"CVE-2021-33560":[0.08835774879202787,-0.1353047997897141],"CVE-2021-33571":[-0.06009819447459787,-0.009667437100725733],"CVE-2021-33574":[0.24867922894958092,0.04746684403048641],"CVE-2021-33910":[0.05646230030798866,0.03652565355534083],"CVE-2021-3426":[0.08866457591410784,-0.17798849621039747],"CVE-2021-3487":[0.0013217898067702043,-0.26569772293117677],"CVE-2021-3549":[0.03246661769923166,-0.25195789967848514],"CVE-2021-35942":[0.2803634122706886,0.07821468303218831],"CVE-2021-36222":[0.10583447552793543,0.008109244913546155],"CVE-2021-3711":[0.10674391256420987,0.024672240801498116],"CVE-2021-3712":[0.13564522582728902,-0.004830546035659572],"CVE-2021-37750":[0.1663404670598167,0.20607959650391527],"CVE-2021-3778":[0.061984029292883366,-0.2373715606143343],"CVE-2021-3796":[-0.13820583318273652,-0.1816875167950302],"CVE-2021-38115":[-0.19836230276189662,-0.11600714916811629],"CVE-2021-40330":[-0.023397579704411597,-0.20000462395776591],"CVE-2021-40528":[0.13874187927845652,-0.019755625092391923],"CVE-2021-40812":[-0.03096547592359937,-0.05252560303315895],"CVE-2021-41617":[-0.06400029034821611,-0.24726852168584143],"Deployment.default":[0.020598816807776036,0.32334374605149335],"PRISMA-2021-0132":[0.1167216815863469,-0.1546222847943486],"PRISMA-2021-0134":[-0.17944478935327193,-0.05405726520165146],"StatefulSet.default":[-0.04126430621192394,0.2913692479708657],"deps":[-0.9594984796434178,-0.7513860651169341],"docker.io/300481/seafile:8.0.5-20210627":[-0.026745566507057655,-0.11969944936627626],"docker.io/bitnami/mariadb:10.5.11-debian-10-r0":[0.16814019104435707,0.09590550084275164],"docker.io/bitnami/memcached:1.6.9-debian-10-r189":[0.16561421204905027,0.10669483435971591],"dr300481/seafile":[-0.07371333123337287,0.3995268773601124],"seafile":[-1.0,-0.7729974747027325]}},"id":"305106","type":"StaticLayoutProvider"},{"attributes":{},"id":"305155","type":"NodesOnly"},{"attributes":{"formatter":{"id":"305142"},"major_label_policy":{"id":"305140"},"ticker":{"id":"305070"}},"id":"305069","type":"LinearAxis"},{"attributes":{},"id":"305145","type":"BasicTickFormatter"},{"attributes":{},"id":"305081","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.5,7.5,7.4,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,8.8,5.5,7.5,5.5,null,8.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.8,8.1,7.8,7.5,7.5,7.5,7.5,7.3,6.5,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,8.8,8.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["dr300481/seafile",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-memcached.default (container 0) - memcached","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

edgelesssys-marblerun-coordinator

Bokeh Plot Bokeh.set_log_level("info"); {"5913b500-64f8-4f8f-8894-16656522a67a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"348173","type":"ResetTool"},{"attributes":{},"id":"348250","type":"UnionRenderers"},{"attributes":{},"id":"348162","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"348219","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"348249","type":"BoxAnnotation"},{"attributes":{"source":{"id":"348195"}},"id":"348197","type":"CDSView"},{"attributes":{"callback":null},"id":"348184","type":"TapTool"},{"attributes":{},"id":"348251","type":"Selection"},{"attributes":{},"id":"348235","type":"AllLabels"},{"attributes":{},"id":"348252","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"348169"},{"id":"348170"},{"id":"348171"},{"id":"348172"},{"id":"348173"},{"id":"348174"},{"id":"348183"},{"id":"348184"},{"id":"348185"}]},"id":"348176","type":"Toolbar"},{"attributes":{},"id":"348169","type":"PanTool"},{"attributes":{},"id":"348234","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"348175","type":"BoxAnnotation"},{"attributes":{"source":{"id":"348191"}},"id":"348193","type":"CDSView"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/edgelesssys/coordinator:v0.5.0","CVE-2016-1585","CVE-2021-30535","CVE-2020-9794","CVE-2021-36222","CVE-2021-22946","CVE-2019-9513","CVE-2019-9511","CVE-2021-28359","CVE-2021-40528","CVE-2021-22947","CVE-2020-13844","CVE-2018-20217","CVE-2015-5237","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2017-15131","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-13050","CVE-2019-12098","CVE-2017-9525","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2021-3426","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2018-7169","CVE-2016-10739"],"start":["edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","edgelesssys/marblerun-coordinator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0","ghcr.io/edgelesssys/coordinator:v0.5.0"]},"selected":{"id":"348253"},"selection_policy":{"id":"348252"}},"id":"348195","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"348161"}],"center":[{"id":"348164"},{"id":"348168"}],"height":768,"left":[{"id":"348165"}],"renderers":[{"id":"348189"},{"id":"348229"}],"title":{"id":"348151"},"toolbar":{"id":"348176"},"width":1024,"x_range":{"id":"348153"},"x_scale":{"id":"348157"},"y_range":{"id":"348155"},"y_scale":{"id":"348159"}},"id":"348150","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.20594043035825388,-0.33829610352073486],"CKV_K8S_11":[0.16232594986597534,-0.312388583563153],"CKV_K8S_12":[0.08340827905555954,-0.3957769391951116],"CKV_K8S_13":[0.16042575223202357,-0.26920292571241866],"CKV_K8S_15":[0.19966262165730544,-0.29757021106654563],"CKV_K8S_20":[0.11537285278854781,-0.3111624083862513],"CKV_K8S_22":[0.008074818335247258,-0.3505441337563375],"CKV_K8S_23":[0.08303250850913546,-0.43189330081362914],"CKV_K8S_28":[0.18666593248809102,-0.3931161808562956],"CKV_K8S_29":[0.01480389024456975,-0.3891532338112931],"CKV_K8S_30":[0.1496553066488527,-0.40088059733407644],"CKV_K8S_31":[0.042582337594920305,-0.4147950524231688],"CKV_K8S_37":[0.029346595070102566,-0.31581284638818125],"CKV_K8S_38":[0.1747263820451782,-0.3582705437213755],"CKV_K8S_40":[0.05332309263254666,-0.36022113478079165],"CKV_K8S_43":[0.12594308923511877,-0.4272370332196589],"CVE-2015-5237":[-0.17560417248960675,0.12281773808219493],"CVE-2016-10739":[0.07016905725068004,0.22476746727281718],"CVE-2016-1585":[-0.06342552809985705,0.22874479624132665],"CVE-2016-2781":[-0.07597384761751874,-0.006282908053206094],"CVE-2017-15131":[-0.16153151254835157,0.07391066251442319],"CVE-2017-9525":[0.06306281204680685,0.10843936135974543],"CVE-2018-16868":[-0.09622746928695997,0.2887190288483711],"CVE-2018-20217":[-0.01485439924431862,0.1899433830315895],"CVE-2018-5710":[-0.004393299159573659,0.07995621430627603],"CVE-2018-7169":[-0.16066437758133603,0.022478037422530923],"CVE-2019-12098":[0.019835277261803487,0.03276015509975259],"CVE-2019-13050":[0.09175660236484372,0.14227846104046057],"CVE-2019-18276":[-0.19216171475102678,0.17234638201535504],"CVE-2019-20838":[-0.23336142979693736,0.1911882249051828],"CVE-2019-25013":[-0.13732663653686514,0.2893807692558525],"CVE-2019-9511":[-0.029305742261759964,0.01520176608534231],"CVE-2019-9513":[-0.17569987565007025,0.26951185405330874],"CVE-2020-13844":[-0.09663159475779808,0.04436130874780417],"CVE-2020-21913":[-0.13107957533478812,0.18125588871166418],"CVE-2020-27618":[-0.11708088383713168,0.24070241475028956],"CVE-2020-35512":[-0.038698007303580355,0.26809913592504947],"CVE-2020-6096":[-0.22966900035565743,0.06947885081688525],"CVE-2020-9794":[-0.1707014610913178,0.22442688869653535],"CVE-2020-9849":[-0.20373770215234938,0.0315214652113435],"CVE-2020-9991":[0.022400186970915587,0.22299182267819162],"CVE-2021-22946":[0.07305683912055752,0.1823375675750004],"CVE-2021-22947":[0.059625724856428725,0.06626191273145686],"CVE-2021-23336":[-0.057037488653270185,0.30632107409404835],"CVE-2021-28359":[-0.2254725955000412,0.10883820473205179],"CVE-2021-30535":[-0.0026995038434171038,0.2814691641783782],"CVE-2021-3326":[0.037024900984711645,0.26494136757401676],"CVE-2021-33560":[-0.24284731064430745,0.1458606353673917],"CVE-2021-3426":[-0.13003552263579762,-0.006691241070516706],"CVE-2021-36222":[-0.2136233064045948,0.2336108744588401],"CVE-2021-40528":[0.028593817708718744,0.14816023423393954],"Deployment.default":[0.07984859724836291,-0.2753519805747082],"deps":[1.0,0.8171610472442927],"edgelesssys/marblerun-coordinator":[0.1118186538915731,-0.3626265327211857],"ghcr.io/edgelesssys/coordinator:v0.5.0":[-0.07263835092859817,0.12702973170693035]}},"id":"348198","type":"StaticLayoutProvider"},{"attributes":{},"id":"348159","type":"LinearScale"},{"attributes":{"axis":{"id":"348161"},"ticker":null},"id":"348164","type":"Grid"},{"attributes":{},"id":"348242","type":"NodesOnly"},{"attributes":{"formatter":{"id":"348237"},"major_label_policy":{"id":"348235"},"ticker":{"id":"348166"}},"id":"348165","type":"LinearAxis"},{"attributes":{"overlay":{"id":"348249"}},"id":"348185","type":"BoxSelectTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"348183","type":"HoverTool"},{"attributes":{"text":"edgelesssys-marblerun-coordinator"},"id":"348151","type":"Title"},{"attributes":{"data_source":{"id":"348195"},"glyph":{"id":"348194"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"348197"}},"id":"348196","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"348191"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"348229","type":"LabelSet"},{"attributes":{},"id":"348170","type":"WheelZoomTool"},{"attributes":{},"id":"348153","type":"DataRange1d"},{"attributes":{"axis":{"id":"348165"},"dimension":1,"ticker":null},"id":"348168","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.5,7.5,6.1,5.9,5.9,5.5,5.3,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,6.7,6.5,6.5,6.5,5.9,5.9,5.7,5.6,5.5,5.5,5.3,5.3],"description":["edgelesssys/marblerun-coordinator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.marblerun-coordinator.default (container 0) - coordinator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-storage-enabler-for-containers

CVE-2019-14697, CVE-2018-1000517, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2021-41581, CVE-2020-28928, CVE-2021-3520, CVE-2021-3177, CVE-2020-28026, CVE-2020-28024, CVE-2020-28022, CVE-2020-28020, CVE-2020-28017, CVE-2019-9636, CVE-2019-18218, CVE-2019-15846, CVE-2019-13917, CVE-2019-12900, CVE-2019-11068, CVE-2019-10160, CVE-2019-10149, CVE-2017-14062, CVE-2017-12424, CVE-2019-9948, CVE-2019-20367, CVE-2017-8872, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2020-28021, CVE-2020-25695, CVE-2020-10531, CVE-2019-5827, CVE-2019-10208, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-25694, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3516, CVE-2020-28015, CVE-2020-28013, CVE-2020-28012, CVE-2020-28011, CVE-2020-28009, CVE-2020-28008, CVE-2020-28007, CVE-2020-1712, CVE-2018-15686, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-28025, CVE-2020-28023, CVE-2020-28019, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-13871, CVE-2020-12783, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-5010, CVE-2019-3829, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-13118, CVE-2019-13117, CVE-2018-8740, CVE-2018-20843, CVE-2018-20406, CVE-2018-14404, CVE-2021-3712, CVE-2019-1543, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-13630, CVE-2019-3842, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-8492, CVE-2020-24977, CVE-2020-1720, CVE-2020-14765, CVE-2019-2974, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-28014, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-16935, CVE-2021-3537, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-1971, CVE-2020-14422, CVE-2018-1049, CVE-2021-3426, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2020-29362, CVE-2020-2752, CVE-2018-20852, CVE-2018-20217, CVE-2019-2739, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2019-17455, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2016-9427, CVE-2021-35942, CVE-2019-8907, CVE-2019-8905, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-38371, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2017-16932, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2017-9525, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-9706, CVE-2019-9705, CVE-2019-9704, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2019-1559, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_35, CKV_K8S_12, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_25, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"7ef167d7-54e1-45b2-8b04-be70642753da":{"defs":[],"roots":{"references":[{"attributes":{},"id":"506718","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"506659"}},"id":"506655","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"506675"},"glyph":{"id":"506704"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506677"}},"id":"506676","type":"GlyphRenderer"},{"attributes":{},"id":"506658","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"506703"}},"size":{"value":20}},"id":"506704","type":"Circle"},{"attributes":{"axis":{"id":"506645"},"ticker":null},"id":"506648","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.18191397341690232,-0.34342083490203734],"CKV_K8S_11":[-0.21774213067290005,-0.33059384399426417],"CKV_K8S_12":[-0.23998751820626815,-0.35306808695465347],"CKV_K8S_13":[-0.19742923135893223,-0.36679224354615325],"CKV_K8S_15":[-0.22861918178680393,-0.361993457328361],"CKV_K8S_22":[-0.19476570506748095,-0.3404163011136684],"CKV_K8S_23":[-0.18464727194734357,-0.3711406282739089],"CKV_K8S_25":[-0.21649256612850132,-0.35165738002664426],"CKV_K8S_29":[-0.20476201102272207,-0.33247651082599144],"CKV_K8S_31":[-0.22538870037053638,-0.34244848156961316],"CKV_K8S_35":[-0.23399422489094476,-0.31945277935654304],"CKV_K8S_38":[-0.18738499882913817,-0.3547902079493479],"CKV_K8S_40":[-0.17569271765227285,-0.35985245444472175],"CKV_K8S_43":[-0.20321203987423975,-0.35231036410638433],"CVE-2009-5155":[-0.10652499225093809,0.06828132432427177],"CVE-2016-10228":[0.1613932235178594,-0.0022926136736401994],"CVE-2016-10739":[-0.0017312210171954638,-0.05228036941270804],"CVE-2016-2779":[0.015708889322238965,-0.03406325031271633],"CVE-2016-2781":[0.1666753028096877,0.03628123027214359],"CVE-2016-9318":[-0.06897893448242393,-0.006345718322944501],"CVE-2016-9427":[0.1694432261583048,0.083779182587394],"CVE-2017-11462":[0.057052700688235224,0.15018871032350364],"CVE-2017-12132":[0.15439938315403828,0.07112842426282416],"CVE-2017-12424":[0.09703900951777206,-0.07305171813069135],"CVE-2017-14062":[-0.058489859223591054,0.10193971265641147],"CVE-2017-16932":[0.17182398643207472,0.13175574017355396],"CVE-2017-18258":[0.08065299605357028,0.12332613652999189],"CVE-2017-20002":[0.19294143225553642,0.05645070801480893],"CVE-2017-5130":[0.11109335624492216,0.04517663277366397],"CVE-2017-8872":[0.012691916409079419,-0.013124258054370952],"CVE-2017-9525":[-0.05675153674259652,-0.03132746399220417],"CVE-2018-1000001":[-0.009537214832462532,0.171663805852008],"CVE-2018-1000517":[-0.3127151972449972,-0.22846222275617067],"CVE-2018-1000858":[-0.060088552231386705,0.07470128612735187],"CVE-2018-1049":[0.05041499599642038,-0.0792258751804368],"CVE-2018-12886":[0.1517981549317627,0.15790821040582514],"CVE-2018-14404":[0.08698929842049295,0.19719807161079356],"CVE-2018-14567":[0.04398624882518172,0.19006004446395816],"CVE-2018-15686":[0.17920657661958517,0.07080980048530712],"CVE-2018-16868":[-0.10234964543600074,0.038235337270389566],"CVE-2018-16869":[-0.020992241750890067,-0.0468948828404231],"CVE-2018-19211":[-0.07152497281942687,-0.021155789804493903],"CVE-2018-20217":[0.11735303023685659,-0.06463114070898042],"CVE-2018-20346":[0.05181192641744971,0.203752888073069],"CVE-2018-20406":[0.10455609898445996,-0.022479418564208434],"CVE-2018-20506":[-0.09922450697769405,0.10783750200864928],"CVE-2018-20679":[-0.28888605493823655,-0.24834160234811387],"CVE-2018-20843":[0.185112822285213,0.10501047714869112],"CVE-2018-20852":[0.16132432928776125,0.015883256100114193],"CVE-2018-5710":[0.09647210674181722,0.1626542516479229],"CVE-2018-6485":[0.09029673302568732,0.17861119828085376],"CVE-2018-6551":[0.0458383652733412,-0.04614450544844901],"CVE-2018-6954":[0.09113910916451062,0.062497136039508495],"CVE-2018-7169":[0.17738540244099738,0.051037426104849404],"CVE-2018-8740":[0.1953493812474552,0.02744477262477602],"CVE-2018-9234":[0.19087979911745115,0.009058959728126379],"CVE-2019-10149":[0.14991412970194298,-0.034278892123475714],"CVE-2019-10160":[0.09753234736060226,-0.004969866838990519],"CVE-2019-10208":[-0.006660633896670618,-0.06973963380374872],"CVE-2019-11068":[0.10409240535622905,0.19099401143367806],"CVE-2019-12900":[0.1784246866695357,0.023234573955900825],"CVE-2019-13117":[-0.0014945793819018912,0.03903910540732042],"CVE-2019-13118":[0.11980288934501811,-0.07956197345714013],"CVE-2019-13565":[-0.07864283617743648,0.13924096732604527],"CVE-2019-13627":[0.11237331260982839,0.07609373598432938],"CVE-2019-13917":[-0.012930662607257516,0.15362255165612493],"CVE-2019-14697":[-0.3024161913217321,-0.2220922726226941],"CVE-2019-14855":[0.08024907629928002,0.14322447891588025],"CVE-2019-1543":[-0.04742453278741025,0.012383772149158723],"CVE-2019-1551":[-0.11553585637772716,-0.057838836412933185],"CVE-2019-1559":[-0.3073716095574457,-0.17033197269258143],"CVE-2019-15846":[-0.03616304527431221,-0.00247891468921151],"CVE-2019-15903":[0.13228026721789823,-0.031124144799034074],"CVE-2019-16056":[-0.04748308359167442,-0.015622572893989866],"CVE-2019-16168":[-0.013934563496764397,0.191522730373448],"CVE-2019-16935":[-0.02419953011530715,0.052904861548668684],"CVE-2019-17455":[0.19381365313663504,0.07293612522051976],"CVE-2019-17543":[0.0281209756004341,0.1806337497682258],"CVE-2019-17594":[0.03813685758165182,-0.09315742613512949],"CVE-2019-17595":[0.1305749895515761,0.061865883951367745],"CVE-2019-18197":[0.029154963846864064,-0.07758292245574043],"CVE-2019-18218":[-0.010290302439653945,0.004903581470873613],"CVE-2019-18348":[0.08036628221565385,-0.05645132195255286],"CVE-2019-19906":[-0.08867333967823043,-0.0011541119304027325],"CVE-2019-19956":[-0.035321724252352,-0.03241201232854254],"CVE-2019-20218":[0.12566729788393383,0.17992213159824708],"CVE-2019-20367":[0.012095945362380107,-0.07281802812215596],"CVE-2019-20388":[-0.05658129049161562,0.16359177163574773],"CVE-2019-20907":[-0.06428400020877276,0.13276798688715424],"CVE-2019-25013":[0.03335149040733868,0.20324607412216936],"CVE-2019-2529":[0.059983129121841894,-0.06405060446636804],"CVE-2019-2739":[0.003646875273832677,0.18233290241554764],"CVE-2019-2740":[-0.08045367727678672,0.10807488811317145],"CVE-2019-2805":[0.06996171229436218,-0.09288713417616547],"CVE-2019-2974":[-0.047401666663669344,-0.04663407043671546],"CVE-2019-3829":[0.04814911807947961,-0.007121178684990607],"CVE-2019-3842":[-0.09190453995318613,0.0941261920231707],"CVE-2019-3843":[0.06866592458170882,0.20097409522166396],"CVE-2019-3844":[-0.09868312551600941,0.023213931188011124],"CVE-2019-5010":[0.0905202516064749,-0.03881751872966967],"CVE-2019-5094":[0.12702657798008088,-0.013671898319145984],"CVE-2019-5188":[0.15873935417314816,-0.04807220021909072],"CVE-2019-5747":[-0.3039153043241666,-0.23490330902067158],"CVE-2019-5827":[-0.007882899690657464,-0.03159647410330075],"CVE-2019-8457":[0.18208480675146974,-0.01475071074963241],"CVE-2019-8905":[0.10026190507202999,0.14291880811215013],"CVE-2019-8907":[0.06083510258883956,0.08346108549868254],"CVE-2019-9169":[0.1789794257394975,0.0010359362889309682],"CVE-2019-9636":[-0.05151420293916206,0.13730348930434394],"CVE-2019-9704":[-0.08345024227026214,0.07231180596798865],"CVE-2019-9705":[0.059384428894391064,0.11195400068660036],"CVE-2019-9706":[-0.09915339819431855,0.08175187187829064],"CVE-2019-9740":[0.03320334210189932,0.10410036460583648],"CVE-2019-9936":[0.11931148245223372,0.12807921314494503],"CVE-2019-9937":[-0.040367196795243095,0.10407914399968357],"CVE-2019-9947":[0.1528074651355756,0.1262277655242594],"CVE-2019-9948":[0.12670379772851284,0.02528428299538492],"CVE-2020-10029":[0.06354072881647048,0.1737305591107518],"CVE-2020-10531":[0.14766630512012852,0.02840063103681891],"CVE-2020-10543":[0.019562527615487185,-0.09160009814901243],"CVE-2020-10878":[0.19023368235321184,0.04029626358325875],"CVE-2020-11655":[-0.024156250068319576,0.02370165841577355],"CVE-2020-12243":[-0.0002108434923742428,0.13189020061447487],"CVE-2020-12723":[0.11508647841818176,0.16091261095166162],"CVE-2020-12783":[0.07689061162283885,0.16207801389611015],"CVE-2020-13434":[0.03869925451415709,0.15920776395121872],"CVE-2020-13630":[-0.034815482174466075,-0.059366333147022915],"CVE-2020-13632":[0.06463334535533065,-0.04159934665692163],"CVE-2020-13871":[-0.08917313785466871,0.12507316049113545],"CVE-2020-14155":[0.13923476912145336,0.04563176698992387],"CVE-2020-14350":[-0.0465032957759406,0.03244318505126389],"CVE-2020-14422":[-0.02792966233697655,0.14922662341345416],"CVE-2020-14765":[-0.008324197944581519,0.08917179823649252],"CVE-2020-15180":[0.0542981932391359,-0.09463237813669469],"CVE-2020-1712":[0.07404604873108618,-0.023294865993168407],"CVE-2020-1720":[0.1656525322873409,0.09818320334763792],"CVE-2020-1751":[0.10101475755210942,0.020017418807843915],"CVE-2020-1752":[-0.04321940865380224,0.14814586707397848],"CVE-2020-1971":[-0.0988809883322071,-0.07939566793043057],"CVE-2020-21913":[-0.06737683375123127,0.1527117883790032],"CVE-2020-24977":[0.07325520167344379,0.1872657867250246],"CVE-2020-25692":[0.13538635614915878,0.1202598902820573],"CVE-2020-25694":[0.1138361676181431,-0.039549876526806575],"CVE-2020-25695":[-0.045191225233115265,0.054508460885531046],"CVE-2020-25696":[-0.001752347447973681,-0.08587189343456318],"CVE-2020-25709":[0.15569285274730715,0.11032966307345192],"CVE-2020-25710":[0.10174411264298183,-0.05588168564401512],"CVE-2020-2574":[0.16613476630059593,-0.02074000278724851],"CVE-2020-26116":[-0.02096691614550767,0.12916028178272196],"CVE-2020-27350":[-0.06710143905084258,0.11762091940848628],"CVE-2020-2752":[0.018970211927417532,0.010210774091255585],"CVE-2020-27618":[0.019078617829933437,0.1960447004472485],"CVE-2020-28007":[-0.01807423990779354,-0.015476390256462684],"CVE-2020-28008":[0.07116479769716597,0.0021198067595029715],"CVE-2020-28009":[-0.06791656980842814,0.00931597853755757],"CVE-2020-28011":[0.0744421702549046,-0.07502441152912953],"CVE-2020-28012":[0.03045461465299866,0.13595838194072732],"CVE-2020-28013":[0.0853591023058029,0.09445536279796336],"CVE-2020-28014":[0.1903804287030013,0.09079060281961761],"CVE-2020-28015":[0.1603687544540948,0.055580313695632544],"CVE-2020-28017":[0.12894385694352045,-0.0495000200249624],"CVE-2020-28019":[0.10771487345455014,0.10008793301503073],"CVE-2020-28020":[0.144797418173787,0.0973336480457145],"CVE-2020-28021":[0.10933739075409049,0.17855671601368603],"CVE-2020-28022":[-0.04490056435269445,0.17493496072550913],"CVE-2020-28023":[-0.023606582014332935,-0.06994174196707492],"CVE-2020-28024":[0.14475477359161407,-0.05490123984926536],"CVE-2020-28025":[0.1482454574909132,-0.015072036572971736],"CVE-2020-28026":[0.11786563105509383,0.14428041414631143],"CVE-2020-28196":[-0.044569945345714124,0.08312627792339657],"CVE-2020-28928":[-0.3025527316183994,-0.24517412646432668],"CVE-2020-29361":[0.021947266064303337,0.15173109676005292],"CVE-2020-29362":[-0.07189744850968338,0.04178606108461135],"CVE-2020-36221":[0.13619770764981332,-0.06856571806159753],"CVE-2020-36222":[0.05197126976822577,0.13236647704768426],"CVE-2020-36223":[0.03808669377183573,-0.026164179741856242],"CVE-2020-36224":[0.14367874639738049,0.13975310260373217],"CVE-2020-36225":[0.14368932399323298,0.0051503255170402005],"CVE-2020-36226":[0.10198273267389471,-0.08722006943004691],"CVE-2020-36227":[0.1013558841090696,0.12144565206359684],"CVE-2020-36228":[-0.10089062325997565,0.05263073394072582],"CVE-2020-36229":[0.1684886571115398,-0.03493081230430989],"CVE-2020-36230":[0.04812641514229376,0.17330758705720276],"CVE-2020-3810":[0.12139325461709431,0.004496925427841407],"CVE-2020-6096":[0.012713660482310362,0.07788574225607643],"CVE-2020-7595":[-0.06378299068026988,0.05652368158379022],"CVE-2020-8492":[0.1394832830450899,0.08071904988914871],"CVE-2021-20305":[0.0037116049222660433,0.15214721014316013],"CVE-2021-23336":[-0.08646786765488922,0.016015991407643593],"CVE-2021-23840":[-0.10260073606079817,-0.07103215682886256],"CVE-2021-23841":[-0.09150800347616145,-0.08583451954489867],"CVE-2021-27212":[-0.030134612586181303,0.16765401234468266],"CVE-2021-27928":[-0.07308317399917004,0.08871789827899586],"CVE-2021-30139":[-0.29218941899273826,-0.22837470722045],"CVE-2021-3177":[0.1619356880693069,0.14541020618430517],"CVE-2021-32027":[0.03617973973575468,-0.06191566851522702],"CVE-2021-3326":[0.014620636431389502,0.17016535170941025],"CVE-2021-33560":[-0.02771678363046049,0.1846412976041983],"CVE-2021-33574":[0.0021346873211763435,0.19875061383142353],"CVE-2021-33910":[-0.08771599361202237,0.05464873410576972],"CVE-2021-3426":[-0.03719216971781867,0.12108936999114624],"CVE-2021-3516":[0.07736287659778147,0.030775176583786434],"CVE-2021-3517":[0.01763884509687378,-0.05382987176128514],"CVE-2021-3518":[0.015423037712333844,0.11845212988298985],"CVE-2021-3520":[0.08544335207407326,-0.08986449637784774],"CVE-2021-3537":[-0.010030245952842928,0.1097309609106293],"CVE-2021-3541":[0.17584273591125277,0.11687270375099144],"CVE-2021-3580":[-0.025795926777354778,0.07866612518692993],"CVE-2021-35942":[0.12648107922928511,0.10132051012916567],"CVE-2021-3712":[-0.11100623799653186,-0.06713133906861042],"CVE-2021-37750":[0.1338409678442519,0.1531616650762397],"CVE-2021-38371":[-0.07129645267398006,0.026490956117882592],"CVE-2021-40528":[0.13743839844598377,0.16942539999683545],"CVE-2021-41581":[-0.28583249692170853,-0.23723347895143884],"DaemonSet.default":[-0.2385781493480426,-0.3374714351027669],"Deployment.default":[-0.16455851728885998,-0.2613871154188511],"Job.default":[-0.21094408950662705,-0.38016887781600633],"Pod.default":[-0.4331911494146793,-0.295318968939522],"deps":[-0.8526382396422707,-1.0],"ibm-charts/ibm-storage-enabler-for-containers":[-0.21566277348560678,-0.37124207125129827],"ibmcom/ibm-storage-dynamic-provisioner-for-kubernetes:2.1.0":[-0.26820980191756283,-0.25560488415643146],"ibmcom/ibm-storage-enabler-for-containers-db:2.1.0":[0.041015931917888854,0.05034241522112365],"ibmcom/ibm-storage-enabler-for-containers-helm-utils:2.1.0":[-0.346420068370843,-0.25393769364186086],"ibmcom/ibm-storage-enabler-for-containers:2.1.0":[-0.2121489733082766,-0.16639880788385142],"ibmcom/ibm-storage-flex-volume-for-kubernetes:2.1.0":[-0.3103714179586713,-0.27514229532642004],"ibmcom/ibm-storage-flex-volume-sidecar-for-kubernetes:2.1.0":[-0.3006690780991435,-0.2769229578998859]}},"id":"506682","type":"StaticLayoutProvider"},{"attributes":{},"id":"506650","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"506675"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"506713","type":"LabelSet"},{"attributes":{},"id":"506726","type":"NodesOnly"},{"attributes":{"formatter":{"id":"506721"},"major_label_policy":{"id":"506719"},"ticker":{"id":"506650"}},"id":"506649","type":"LinearAxis"},{"attributes":{"source":{"id":"506679"}},"id":"506681","type":"CDSView"},{"attributes":{},"id":"506639","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"506667","type":"HoverTool"},{"attributes":{},"id":"506646","type":"BasicTicker"},{"attributes":{},"id":"506653","type":"PanTool"},{"attributes":{},"id":"506721","type":"BasicTickFormatter"},{"attributes":{},"id":"506654","type":"WheelZoomTool"},{"attributes":{"source":{"id":"506675"}},"id":"506677","type":"CDSView"},{"attributes":{},"id":"506719","type":"AllLabels"},{"attributes":{},"id":"506731","type":"NodesOnly"},{"attributes":{"below":[{"id":"506645"}],"center":[{"id":"506648"},{"id":"506652"}],"height":768,"left":[{"id":"506649"}],"renderers":[{"id":"506673"},{"id":"506713"}],"title":{"id":"506635"},"toolbar":{"id":"506660"},"width":1024,"x_range":{"id":"506637"},"x_scale":{"id":"506641"},"y_range":{"id":"506639"},"y_scale":{"id":"506643"}},"id":"506634","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null},"id":"506668","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"506703","type":"CategoricalColorMapper"},{"attributes":{},"id":"506734","type":"UnionRenderers"},{"attributes":{},"id":"506737","type":"Selection"},{"attributes":{},"id":"506656","type":"SaveTool"},{"attributes":{"edge_renderer":{"id":"506680"},"inspection_policy":{"id":"506726"},"layout_provider":{"id":"506682"},"node_renderer":{"id":"506676"},"selection_policy":{"id":"506731"}},"id":"506673","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"506733"}},"id":"506669","type":"BoxSelectTool"},{"attributes":{},"id":"506641","type":"LinearScale"},{"attributes":{},"id":"506716","type":"AllLabels"},{"attributes":{"data_source":{"id":"506679"},"glyph":{"id":"506678"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506681"}},"id":"506680","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,5.5,5.5,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.2,7.2,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.1,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,5.9,null,null,null],"description":["ibm-charts/ibm-storage-enabler-for-containers",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.ubiquity-k8s-provisioner.default (container 0) - ubiquity-k8s-provisioner","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

kvkservice-kvk

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2020-25695, CVE-2021-22901, CVE-2020-25694, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2020-14145, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3177, CVE-2019-9636, CVE-2019-5482, CVE-2019-5481, CVE-2019-10160, CVE-2017-14062, CVE-2019-9948, CVE-2020-12663, CVE-2020-12662, CVE-2020-28935, CVE-2019-5827, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2019-5436, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2020-29361, CVE-2020-28196, CVE-2020-13871, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-5010, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-20218, CVE-2019-16056, CVE-2018-8740, CVE-2018-20406, CVE-2020-26116, CVE-2020-13630, CVE-2012-6708, CVE-2021-37750, CVE-2021-36740, CVE-2020-8492, CVE-2019-16168, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2021-3426, CVE-2020-13632, CVE-2020-13434, CVE-2020-29362, CVE-2018-20852, CVE-2018-20217, CVE-2019-8457, CVE-2019-17042, CVE-2019-17041, CVE-2017-11462, CVE-2019-8907, CVE-2019-8905, CVE-2019-17498, CVE-2019-13115, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2019-20637, CVE-2018-16881, CVE-2018-1000168, CVE-2017-15938, CVE-2017-13710, CVE-2017-9525, CVE-2018-5710, CVE-2018-10373, CVE-2017-12967, CVE-2018-16869, CVE-2018-16868, CVE-2019-9706, CVE-2019-9705, CVE-2019-9704, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"12ea93c0-943b-4bf1-b327-d466dc02b46f":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"630486"},"major_label_policy":{"id":"630484"},"ticker":{"id":"630414"}},"id":"630413","type":"LinearAxis"},{"attributes":{},"id":"630418","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"630427","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"630413"}],"center":[{"id":"630416"},{"id":"630420"}],"height":768,"left":[{"id":"630417"}],"renderers":[{"id":"630441"},{"id":"630481"}],"title":{"id":"630403"},"toolbar":{"id":"630428"},"width":1024,"x_range":{"id":"630405"},"x_scale":{"id":"630409"},"y_range":{"id":"630407"},"y_scale":{"id":"630411"}},"id":"630402","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"630504","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"630436","type":"TapTool"},{"attributes":{"text":"kvkservice-kvk"},"id":"630403","type":"Title"},{"attributes":{},"id":"630414","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"630435","type":"HoverTool"},{"attributes":{},"id":"630486","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"630471","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"630489"},"major_label_policy":{"id":"630487"},"ticker":{"id":"630418"}},"id":"630417","type":"LinearAxis"},{"attributes":{},"id":"630489","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"630501"}},"id":"630437","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"630447"},"glyph":{"id":"630446"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"630449"}},"id":"630448","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"630471"}},"size":{"value":20}},"id":"630472","type":"Circle"},{"attributes":{"overlay":{"id":"630427"}},"id":"630423","type":"BoxZoomTool"},{"attributes":{},"id":"630411","type":"LinearScale"},{"attributes":{"axis":{"id":"630417"},"dimension":1,"ticker":null},"id":"630420","type":"Grid"},{"attributes":{"data_source":{"id":"630443"},"glyph":{"id":"630472"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"630445"}},"id":"630444","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.8,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,7.5,7.5,5.5,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.7,6.5,6.5,6.5,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["kvkservice/kvk",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.kvk-varnish.default (container 0) - kvk-varnish","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mina-archive-node

CVE-2019-12900, CVE-2018-12886, CVE-2020-1712, CVE-2020-26160, CVE-2021-27219, CVE-2021-27218, CVE-2020-11080, CVE-2018-5740, CVE-2020-21913, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2019-8907, CVE-2019-8905, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-16932, CVE-2009-5155, CVE-2020-12825, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2019-19012, CVE-2019-13224, CVE-2021-30535, CVE-2020-9794, CVE-2021-36222, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2021-28359, CVE-2020-13844, CVE-2018-20217, CVE-2019-18276, CVE-2020-9991, CVE-2019-20838, CVE-2019-13050, CVE-2019-12098, CVE-2017-9525, CVE-2020-9849, CVE-2021-23336, CVE-2021-3426, CVE-2015-9019, CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-3517, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-24659, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2021-22947, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6a9a76a1-e4a7-4cad-a8fa-6720e7bc2954":{"defs":[],"roots":{"references":[{"attributes":{},"id":"689566","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"689491","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"689477"},"ticker":null},"id":"689480","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"689535","type":"CategoricalColorMapper"},{"attributes":{},"id":"689485","type":"PanTool"},{"attributes":{},"id":"689551","type":"AllLabels"},{"attributes":{"below":[{"id":"689477"}],"center":[{"id":"689480"},{"id":"689484"}],"height":768,"left":[{"id":"689481"}],"renderers":[{"id":"689505"},{"id":"689545"}],"title":{"id":"689467"},"toolbar":{"id":"689492"},"width":1024,"x_range":{"id":"689469"},"x_scale":{"id":"689473"},"y_range":{"id":"689471"},"y_scale":{"id":"689475"}},"id":"689466","subtype":"Figure","type":"Plot"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"689565","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"689481"},"dimension":1,"ticker":null},"id":"689484","type":"Grid"},{"attributes":{},"id":"689490","type":"HelpTool"},{"attributes":{"source":{"id":"689507"}},"id":"689509","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"689507"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"689545","type":"LabelSet"},{"attributes":{},"id":"689486","type":"WheelZoomTool"},{"attributes":{},"id":"689478","type":"BasicTicker"},{"attributes":{},"id":"689475","type":"LinearScale"},{"attributes":{},"id":"689482","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.8,7.7,7.5,7.5,7.5,7.5,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.5,5.3,7.8,7.5,7.5,7.5,7.4,6.7,6.5,5.9,5.7,5.3,null,9.8,9.8,9.8,9.8,9.1,8.8,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.3,7.5,7.5,7.5,7.5,5.9,5.5,5.5,5.3,null,null,null],"description":["mina/archive-node",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

openinfradev-ceph-provisioners

CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-17006, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2020-12403, CVE-2019-13734, CVE-2019-11745, CVE-2021-20305, CVE-2020-9794, CVE-2020-1712, CVE-2018-11237, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-17007, CVE-2021-3712, CVE-2021-23358, CVE-2020-26116, CVE-2020-8177, CVE-2020-27781, CVE-2020-1751, CVE-2020-13630, CVE-2019-5188, CVE-2020-26137, CVE-2019-17451, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2020-28724, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2020-25659, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-14444, CVE-2019-14250, CVE-2021-28153, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2018-12699, CVE-2017-7614, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-7226, CVE-2017-6969, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2019-16789, CVE-2020-6096, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18276, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2016-2226, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20218, CVE-2019-16786, CVE-2019-16785, CVE-2019-14855, CVE-2019-13050, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2019-12098, CVE-2020-1752, CVE-2016-4484, CVE-2017-9525, CVE-2020-9849, CVE-2020-8492, CVE-2019-17450, CVE-2019-16168, CVE-2018-5710, CVE-2018-17794, CVE-2018-10373, CVE-2017-12967, CVE-2016-2781, CVE-2020-13529, CVE-2019-11358, CVE-2020-14422, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-10029, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7244, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-17123, CVE-2017-17080, CVE-2017-15939, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_23, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"461c2cd4-4dcc-4119-a9b9-22c5fa4df743":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"785598"},"major_label_policy":{"id":"785596"},"ticker":{"id":"785526"}},"id":"785525","type":"LinearAxis"},{"attributes":{"data_source":{"id":"785559"},"glyph":{"id":"785558"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"785561"}},"id":"785560","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"785533"},{"id":"785534"},{"id":"785535"},{"id":"785536"},{"id":"785537"},{"id":"785538"},{"id":"785547"},{"id":"785548"},{"id":"785549"}]},"id":"785540","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"785613","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"785560"},"inspection_policy":{"id":"785606"},"layout_provider":{"id":"785562"},"node_renderer":{"id":"785556"},"selection_policy":{"id":"785611"}},"id":"785553","type":"GraphRenderer"},{"attributes":{},"id":"785530","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"785555"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"785593","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"785547","type":"HoverTool"},{"attributes":{},"id":"785598","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7.1,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.2,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["openinfradev/ceph-provisioners",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.ceph-cephfs-client-key-generator.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always"

View BlastRadius Graph

openstack-helm-ceph-client

CVE-2017-18342, CVE-2021-3711, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2021-3156, CVE-2017-12852, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-19012, CVE-2019-13224, CVE-2021-20305, CVE-2020-9794, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2021-3712, CVE-2020-27781, CVE-2021-3524, CVE-2021-28359, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-24031, CVE-2020-13844, CVE-2020-12692, CVE-2021-3531, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2018-20217, CVE-2018-14432, CVE-2020-27619, CVE-2019-16789, CVE-2020-6096, CVE-2019-18276, CVE-2018-10906, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2019-20838, CVE-2019-16786, CVE-2019-16785, CVE-2019-13050, CVE-2019-12098, CVE-2021-3549, CVE-2017-9525, CVE-2021-3487, CVE-2020-9849, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2019-11358, CVE-2021-23336, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2018-7169, CVE-2016-10739, CKV_K8S_19, CKV_K8S_38, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_17, CKV_K8S_20, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_22

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0880f16b-c2ad-4404-8bfd-982947fe99f1":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"802727"},"glyph":{"id":"802756"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"802729"}},"id":"802728","type":"GlyphRenderer"},{"attributes":{},"id":"802693","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.13472082374796074,-0.31525645128382024],"CKV_K8S_11":[0.09190494295263354,-0.3449008606674251],"CKV_K8S_12":[0.09502085027327753,-0.32660676814290707],"CKV_K8S_13":[0.14603779217349472,-0.32471527255444854],"CKV_K8S_15":[0.12769666839322402,-0.33208381731931613],"CKV_K8S_17":[0.19800387817313558,-0.4220355368080559],"CKV_K8S_19":[0.12196949778862148,-0.4269790420381483],"CKV_K8S_20":[0.1568848682495026,-0.4142988985105562],"CKV_K8S_22":[0.15955355780868036,-0.4505649420444553],"CKV_K8S_23":[0.10115967838782687,-0.45860086689837465],"CKV_K8S_28":[0.07556859762662534,-0.34753961827238206],"CKV_K8S_29":[0.12277742373543013,-0.46578756305708013],"CKV_K8S_30":[0.18683690760294874,-0.40674576844525084],"CKV_K8S_31":[0.10630656415092093,-0.3139188766822621],"CKV_K8S_37":[0.07963101962027971,-0.33080515003773653],"CKV_K8S_38":[0.12064225331119607,-0.3193547593125381],"CKV_K8S_40":[0.0829007595561096,-0.4431707703971699],"CKV_K8S_43":[0.10893503470400566,-0.33599417971204193],"CKV_K8S_8":[0.18161301734707883,-0.4398186007849911],"CKV_K8S_9":[0.145092347599435,-0.4568632631472066],"CVE-2016-10739":[0.06450040896437036,0.06803232605199536],"CVE-2016-2781":[-0.17803517056582482,0.07920929528742596],"CVE-2017-12852":[-0.03291040810701157,0.2043437739089987],"CVE-2017-13716":[-0.12609220358746404,0.21984342711131785],"CVE-2017-18342":[0.057682817087413095,0.12202904243384088],"CVE-2017-9525":[-0.16401116792610998,0.0518959604988392],"CVE-2018-10906":[-0.19193689752121174,0.12541610114755766],"CVE-2018-14432":[0.061394394455785,0.026024817801878087],"CVE-2018-16868":[-0.0006640978422422499,-0.017540687229601528],"CVE-2018-16869":[-0.11198447645445227,0.20097036209137456],"CVE-2018-20217":[-0.0016554441723046994,0.23073084869639088],"CVE-2018-20673":[-0.12962722947807856,0.04543482393763986],"CVE-2018-5710":[-0.18308101088009868,0.1492166316509676],"CVE-2018-7169":[0.05700825504245215,0.1514564971695942],"CVE-2019-1010204":[-0.06829889360486828,-0.00892236488872699],"CVE-2019-11358":[-0.11664920942906436,-0.02804272834946145],"CVE-2019-12098":[-0.05630929448893894,0.014874590848286606],"CVE-2019-13050":[0.024520119426785655,0.2185428219065034],"CVE-2019-13224":[-0.15970500804233653,0.1902413114343024],"CVE-2019-16163":[-0.15487009498760254,0.16028514609547373],"CVE-2019-16785":[0.008027474975433537,0.14998104194649928],"CVE-2019-16786":[-0.12363187075563642,0.0760689032944668],"CVE-2019-16789":[-0.006238194832738677,0.04302658201725962],"CVE-2019-18276":[-0.08253128094292092,0.03276648681031611],"CVE-2019-19012":[-0.08514519565620662,0.21654776741070741],"CVE-2019-19203":[0.007722001624028923,0.10805731974181636],"CVE-2019-19204":[0.04606049232386493,0.08972936790361219],"CVE-2019-19246":[-0.15881552513392963,0.028109768294468415],"CVE-2019-20838":[0.023661807279755195,-0.009333212449523507],"CVE-2019-25013":[0.07911644249767144,0.15444753589228594],"CVE-2019-9511":[-0.023431491678776502,0.007002965752747577],"CVE-2019-9513":[-0.0618517619958165,0.1763892116429686],"CVE-2020-11023":[-0.1409409351238177,-0.009987172846081105],"CVE-2020-12689":[-0.10415302687031902,0.01773016896554116],"CVE-2020-12690":[-0.133969064660229,0.019066384920221797],"CVE-2020-12691":[0.0299789230789405,0.19669001960721272],"CVE-2020-12692":[-0.1421851735713271,0.20412411197136482],"CVE-2020-13529":[-0.10160360658841462,0.14164887505874715],"CVE-2020-13844":[-0.03715105013162948,0.043021571789928936],"CVE-2020-27618":[-0.020168620044824875,0.1366223325971433],"CVE-2020-27619":[-0.18132592071286507,0.03327094550173111],"CVE-2020-27781":[-0.1900711079597654,0.060017934440963816],"CVE-2020-35493":[-0.0819455563687099,-0.03593334322948405],"CVE-2020-36221":[-0.13923456121390002,0.12225906573744852],"CVE-2020-36222":[0.032888165382537506,0.12694284310730886],"CVE-2020-36223":[0.02045317181150851,0.05315253230926988],"CVE-2020-36224":[0.04758817527858454,0.04726456438777877],"CVE-2020-36225":[-0.031024001567495487,0.1700617881439579],"CVE-2020-36226":[-0.13316345540029184,0.17995165468532748],"CVE-2020-36227":[0.08937752754472857,0.10818343445451037],"CVE-2020-36228":[-0.039789557584947795,-0.01566236466223145],"CVE-2020-36229":[-0.02055084103123768,-0.030348019096061694],"CVE-2020-36230":[-0.16577945563250715,0.13402317359567092],"CVE-2020-6096":[-0.07750852180165038,0.24037587175263514],"CVE-2020-9794":[0.07622188027732098,0.04787983741345079],"CVE-2020-9849":[-0.10664699537570167,0.17185607016420568],"CVE-2020-9991":[-0.09262909385308196,0.06362775337032779],"CVE-2021-20305":[-0.09254151808858081,-0.015009971104571168],"CVE-2021-22876":[-0.06682737091704231,0.14542299923676272],"CVE-2021-22925":[0.0037448178397737264,0.2073566056440731],"CVE-2021-22946":[-0.17329004110922588,0.17186536723136686],"CVE-2021-22947":[0.0035918509265384702,0.010560871907178587],"CVE-2021-23336":[-0.056832055179027,0.22949084145856416],"CVE-2021-23840":[-0.17801486127329544,0.10863726365222819],"CVE-2021-23841":[0.07025229949501557,0.0978723851949023],"CVE-2021-24031":[0.015017513582372185,0.177102975977973],"CVE-2021-27212":[0.08230952485711665,0.1310528713976795],"CVE-2021-27218":[-0.1307397160418926,0.14915896778899987],"CVE-2021-27219":[-0.1597895642813279,0.005284123269999462],"CVE-2021-28153":[-0.10490167228332074,0.2299975010031926],"CVE-2021-28359":[0.018546442203076274,0.08049382926890708],"CVE-2021-3156":[-0.11031099703267928,0.10776962624932317],"CVE-2021-3177":[-0.08614101126796823,0.1908595303998919],"CVE-2021-3326":[-0.05403420822370722,-0.036541315695017874],"CVE-2021-33560":[-0.195816519126203,0.09379098367528058],"CVE-2021-33910":[0.050030488764658695,0.19356264481303698],"CVE-2021-3426":[0.0859857113846407,0.07763191562522502],"CVE-2021-3449":[0.02781928093850987,0.023461703388354634],"CVE-2021-3487":[-0.11582066438418925,-0.0042610133454665045],"CVE-2021-3520":[-0.15099963102892094,0.07279429542809238],"CVE-2021-3524":[0.06389974739787706,0.17679514399500432],"CVE-2021-3531":[-0.022003806286885506,0.22714547713018213],"CVE-2021-3549":[-0.05899718077095037,0.2050029063707153],"CVE-2021-3580":[-0.15325034871270338,0.09986837917536869],"CVE-2021-36222":[0.04605871689943098,0.005974478943554246],"CVE-2021-3711":[0.03624619469266301,0.16044351494078907],"CVE-2021-3712":[-0.039269506149862896,0.24145886975665604],"CVE-2021-40528":[-0.011022975502798184,0.18901991588663158],"CronJob.default":[0.11655460738648053,-0.3820325785709169],"Deployment.default":[0.13497275552304647,-0.37175735990938863],"Job.default":[0.07163561237978314,-0.22750438132196882],"ceph-client":[0.9445344918122752,-0.15017629577972255],"deps":[1.0,-0.15708668286010802],"docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113":[-0.05116035742187469,0.0953753116506115],"openstack-helm/ceph-client":[0.12842188232198104,-0.38751646576032733]}},"id":"802734","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.8,8.8,7.8,7.5,5.9,5.5,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,9.8,8.2,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["openstack-helm/ceph-client",null,"Containers should not share the host network namespace","Deployment.ceph-mds.default (container 1) - ceph-init-dirs","Ensure that Service Account Tokens are only mounted where necessary","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always","CPU requests should be set"

View BlastRadius Graph

openstack-helm-ceph-mon

CVE-2017-18342, CVE-2021-3711, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2021-3156, CVE-2017-12852, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-19012, CVE-2019-13224, CVE-2021-20305, CVE-2020-9794, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2021-3712, CVE-2020-27781, CVE-2021-3524, CVE-2021-28359, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-24031, CVE-2020-13844, CVE-2020-12692, CVE-2021-3531, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2018-20217, CVE-2018-14432, CVE-2020-27619, CVE-2019-16789, CVE-2020-6096, CVE-2019-18276, CVE-2018-10906, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2019-20838, CVE-2019-16786, CVE-2019-16785, CVE-2019-13050, CVE-2019-12098, CVE-2021-3549, CVE-2017-9525, CVE-2021-3487, CVE-2020-9849, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2019-11358, CVE-2021-23336, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_19, CKV_K8S_20

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"280dc0ca-ccd4-4344-beb0-19af8a076c6d":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"803035"}},"id":"803031","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"803025"},"dimension":1,"ticker":null},"id":"803028","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"803079","type":"CategoricalColorMapper"},{"attributes":{},"id":"803111","type":"Selection"},{"attributes":{"callback":null},"id":"803044","type":"TapTool"},{"attributes":{},"id":"803094","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"803043","type":"HoverTool"},{"attributes":{},"id":"803013","type":"DataRange1d"},{"attributes":{"axis":{"id":"803021"},"ticker":null},"id":"803024","type":"Grid"},{"attributes":{},"id":"803034","type":"HelpTool"},{"attributes":{},"id":"803097","type":"BasicTickFormatter"},{"attributes":{},"id":"803107","type":"NodesOnly"},{"attributes":{"source":{"id":"803055"}},"id":"803057","type":"CDSView"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_19","CKV_K8S_20","ceph-mon","Job.default","Deployment.default","DaemonSet.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","CKV_K8S_8","CKV_K8S_9","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","DaemonSet.default","CKV_K8S_20","CVE-2017-18342","CVE-2021-3711","CVE-2020-12691","CVE-2020-12690","CVE-2020-12689","CVE-2021-3156","CVE-2017-12852","CVE-2021-3449","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2019-19012","CVE-2019-13224","CVE-2021-20305","CVE-2020-9794","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-22946","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2019-9513","CVE-2019-9511","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2021-3712","CVE-2020-27781","CVE-2021-3524","CVE-2021-28359","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2021-24031","CVE-2020-13844","CVE-2020-12692","CVE-2021-3531","CVE-2021-28153","CVE-2021-22925","CVE-2021-22876","CVE-2018-20217","CVE-2018-14432","CVE-2020-27619","CVE-2019-16789","CVE-2020-6096","CVE-2019-18276","CVE-2018-10906","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2019-20838","CVE-2019-16786","CVE-2019-16785","CVE-2019-13050","CVE-2019-12098","CVE-2021-3549","CVE-2017-9525","CVE-2021-3487","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2020-11023","CVE-2019-11358","CVE-2021-23336","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-35493","CVE-2020-27618","CVE-2019-1010204","CVE-2018-20673","CVE-2017-13716","CVE-2018-7169","CVE-2016-10739"],"start":["openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_19","DaemonSet.default","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113"]},"selected":{"id":"803113"},"selection_policy":{"id":"803112"}},"id":"803055","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.8,8.8,7.8,7.5,5.9,5.5,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,9.8,8.2,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["openstack-helm/ceph-mon",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.ceph-storage-keys-generator.default (container 0) - init","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always","CPU requests should be set","CPU limits should be set","Memory limits should be set"

View BlastRadius Graph

openstack-helm-ceph-provisioners

CVE-2017-18342, CVE-2021-27219, CVE-2021-25217, CVE-2020-8616, CVE-2019-16789, CVE-2021-20305, CVE-2020-8625, CVE-2020-14352, CVE-2021-3156, CVE-2021-25215, CVE-2020-8617, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-14806, CVE-2019-1010083, CVE-2018-1000656, CVE-2021-3450, CVE-2021-20277, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-1472, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2019-18609, CVE-2020-36242, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-12723, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2021-41617, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26137, CVE-2020-26116, CVE-2020-24977, CVE-2020-10730, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2019-11068, CVE-2021-22947, CVE-2020-27783, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-25659, CVE-2020-25658, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-14039, CVE-2019-20807, CVE-2019-13225, CVE-2021-23240, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CVE-2021-3711, CVE-2018-11236, CVE-2020-12403, CVE-2020-9794, CVE-2018-11237, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-9513, CVE-2019-9511, CVE-2018-19591, CVE-2021-3712, CVE-2020-27781, CVE-2021-3524, CVE-2021-40528, CVE-2021-23841, CVE-2020-27350, CVE-2021-24031, CVE-2020-13844, CVE-2021-3531, CVE-2021-22925, CVE-2021-22876, CVE-2020-6829, CVE-2018-20217, CVE-2020-6096, CVE-2018-10906, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2019-9923, CVE-2019-9674, CVE-2019-14855, CVE-2018-8740, CVE-2019-12098, CVE-2021-3549, CVE-2017-9525, CVE-2020-9849, CVE-2019-17023, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2019-11358, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2021-28359, CVE-2021-3426, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2017-12852, CVE-2019-19012, CVE-2019-13224, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2020-12692, CVE-2018-14432, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_23, CKV_K8S_17, CKV_K8S_22, CKV_K8S_20, CKV_K8S_25, CKV_K8S_16, CKV_K8S_39, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b79558bb-f35f-4b4c-a46c-69822344a0e6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"803431","type":"NodesOnly"},{"attributes":{},"id":"803353","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3788323690639376,-0.09014935799676731],"CKV_K8S_11":[-0.37342449896167934,-0.10327859831347909],"CKV_K8S_12":[-0.387074032960395,-0.10890203223880218],"CKV_K8S_13":[-0.3712787469895148,-0.11807479504690219],"CKV_K8S_15":[-0.358571423023485,-0.090037300850274],"CKV_K8S_16":[-0.4008757200080395,-0.05538750181452044],"CKV_K8S_17":[-0.46172899288334845,-0.053313988917643176],"CKV_K8S_19":[-0.45542144075391316,-0.0279339670191641],"CKV_K8S_20":[-0.41579899638796036,-0.06485012469839617],"CKV_K8S_22":[-0.40190885256272213,-0.0266762739855773],"CKV_K8S_23":[-0.39079045699245,-0.0399192511227485],"CKV_K8S_25":[-0.41188240526786296,-0.0434343701360591],"CKV_K8S_28":[-0.3600124335116341,-0.07310139048845338],"CKV_K8S_31":[-0.36402425388982684,-0.13000619891494658],"CKV_K8S_37":[-0.38280993465394214,-0.12518308411384194],"CKV_K8S_38":[-0.37761616804323384,-0.0761531001481497],"CKV_K8S_39":[-0.41016568884860416,-0.10561820980314454],"CKV_K8S_40":[-0.3564838916761858,-0.10883225441461812],"CKV_K8S_43":[-0.3676675577248777,-0.0600994317981369],"CKV_K8S_8":[-0.4192204972670096,-0.08968571492495928],"CKV_K8S_9":[-0.38508315055142067,-0.023809559115277462],"CVE-2016-10739":[-0.0556220328355519,-0.16214218193746516],"CVE-2016-2781":[-0.10037555441664989,-0.11591744273939655],"CVE-2017-12852":[-0.12585783231732947,-0.2794340498461112],"CVE-2017-13716":[-0.10186769307030985,-0.19934603600385659],"CVE-2017-18342":[-0.04710273909333498,-0.00237584334132731],"CVE-2017-9525":[0.040590166052892666,-0.23935397898104577],"CVE-2018-1000656":[0.12742639518908663,0.28495114976547026],"CVE-2018-1000858":[0.1848411630898789,0.13958377685360993],"CVE-2018-10906":[0.02546605982987645,-0.24023732002273546],"CVE-2018-11236":[0.17666825352902626,-0.1827331492481749],"CVE-2018-11237":[0.15160890703687546,-0.17464877402837922],"CVE-2018-14432":[-0.12338907451099485,-0.2998617805458725],"CVE-2018-16868":[-0.05378175762506695,-0.21966638958934848],"CVE-2018-16869":[0.037477981423679245,-0.15090026191015762],"CVE-2018-19591":[-0.12995269264473985,-0.11094984414286785],"CVE-2018-20217":[0.002148545332895489,-0.17060519379483674],"CVE-2018-20673":[0.06948117058901386,-0.1940009670887836],"CVE-2018-20843":[-0.008171406553703651,0.17687879223028508],"CVE-2018-5710":[-0.08716358458101114,-0.1681169826956656],"CVE-2018-7169":[0.008055693097345901,-0.19190901390268375],"CVE-2018-8740":[0.06330209408820735,-0.28350600889286653],"CVE-2019-1010083":[0.12567665786830715,0.2597804962121643],"CVE-2019-1010204":[0.0012998502081229034,-0.2526573248914738],"CVE-2019-11068":[0.037710813639048754,0.25437367910777464],"CVE-2019-11358":[0.06051882956600742,-0.21233730988962043],"CVE-2019-12098":[-0.03563105230633539,-0.1773165583361251],"CVE-2019-13050":[-0.01998154109377303,-0.028554085683996307],"CVE-2019-13224":[-0.14386266339777243,-0.27849569578210814],"CVE-2019-13225":[0.16125454439323478,0.11588066231980029],"CVE-2019-13627":[0.22240889899315455,0.09967242356496463],"CVE-2019-14806":[0.13856119652804286,-0.015046783298100977],"CVE-2019-14855":[0.12970715740875752,-0.2561398243579522],"CVE-2019-14866":[-0.05593122780659041,0.15727912746539793],"CVE-2019-15165":[-0.0573299573007377,0.19754925853141095],"CVE-2019-1549":[0.16917860567339382,-0.20514022855540942],"CVE-2019-1551":[0.17712621934079945,-0.14990395995180203],"CVE-2019-15903":[-0.08639324312280927,0.15730401754148204],"CVE-2019-16163":[-0.1741171706422231,-0.24173739636797395],"CVE-2019-16168":[0.018635040724581914,0.2384458504735368],"CVE-2019-16785":[-0.013204518545736208,-0.0059847036887804754],"CVE-2019-16786":[0.026951167753820896,-0.02299303779093404],"CVE-2019-16789":[0.053907644325151986,-0.04756997101340479],"CVE-2019-16792":[0.1670823588782229,0.19048102576594686],"CVE-2019-16935":[0.09306334973937731,0.18351637148211297],"CVE-2019-17023":[0.0826432714215737,-0.27180546650988696],"CVE-2019-17450":[-0.0011151365992187832,0.20817486082035327],"CVE-2019-18197":[0.01871257832512801,0.19054957595642547],"CVE-2019-18276":[-0.0116925984405539,-0.03469449627551414],"CVE-2019-18609":[0.10607169505904529,0.2096867196070992],"CVE-2019-19012":[-0.0571389156384913,-0.3133960785991856],"CVE-2019-19203":[-0.18139253346632875,-0.22473322783590852],"CVE-2019-19204":[-0.15859962623396348,-0.26911160609192775],"CVE-2019-19221":[0.12448062592967483,0.15804974773053168],"CVE-2019-19246":[-0.07724580684791695,-0.3084756732718839],"CVE-2019-19906":[-0.06896230398318245,0.13999397409574418],"CVE-2019-19956":[0.10939587335222625,0.2860539178384451],"CVE-2019-20218":[-0.046591018344446435,0.24538888653627147],"CVE-2019-20387":[0.10918031996016997,0.23396140894072717],"CVE-2019-20388":[0.15073282217388176,0.24480813620400338],"CVE-2019-20454":[0.050432658655760035,0.19263180794189383],"CVE-2019-20807":[-0.030820870827876014,0.1875525665023918],"CVE-2019-20838":[-0.029524645863323918,-0.04893250767313198],"CVE-2019-20907":[0.044528459817194145,0.015586312426120009],"CVE-2019-20916":[0.0748331677688174,0.288628535509481],"CVE-2019-25013":[-0.06651811685369557,-0.13377352181237276],"CVE-2019-5018":[-0.013960829101020773,0.259932476239355],"CVE-2019-9169":[0.12261617448225834,0.004257132450801765],"CVE-2019-9511":[-0.05888901445655486,-0.20555480864125833],"CVE-2019-9513":[-0.029272246819131136,-0.21094180465509474],"CVE-2019-9674":[0.149720797989737,-0.19492987616604887],"CVE-2019-9923":[0.11523109623240058,-0.23805800257494972],"CVE-2020-10029":[0.07139152354370257,0.03310891330197759],"CVE-2020-10543":[0.08061140823514568,0.006554890949247856],"CVE-2020-10730":[0.09042296531562626,0.27318358974248497],"CVE-2020-10878":[0.11787387688213301,-0.0308891399835927],"CVE-2020-11023":[-0.017490350713759265,-0.2519853702039552],"CVE-2020-12049":[0.10544980613854309,0.2589485816145121],"CVE-2020-12403":[0.13318728964113238,-0.20632963587418637],"CVE-2020-12689":[-0.15817143472545475,-0.25123383875242183],"CVE-2020-12690":[-0.18852310306547468,-0.20331986832190052],"CVE-2020-12691":[-0.1040002483913499,-0.29003366154138305],"CVE-2020-12692":[-0.09697208260622626,-0.308174202967712],"CVE-2020-12723":[0.10684464140482669,-0.015060434022029615],"CVE-2020-12762":[0.08894042315012357,-0.021991924869419203],"CVE-2020-13434":[0.08214902396040293,0.02132619242419737],"CVE-2020-13529":[-0.07277200752180316,-0.18841169322561677],"CVE-2020-13543":[0.2095334677920057,0.15200021111434425],"CVE-2020-13584":[0.2150685969684842,0.18416430097196707],"CVE-2020-13630":[0.06041762667136234,0.017127271401436675],"CVE-2020-13631":[0.008918498408071114,0.2679120633317609],"CVE-2020-13632":[0.09792503786958252,0.024598321523215817],"CVE-2020-13776":[-0.07603726272327493,0.21809257693041814],"CVE-2020-13844":[-0.054002445105236885,-0.18456172154241657],"CVE-2020-14039":[0.05524731448776282,0.24627214705862888],"CVE-2020-14145":[0.02893781543996424,0.2722495776943159],"CVE-2020-14155":[0.17242188750093404,0.2202598646276455],"CVE-2020-14352":[0.13300517368800097,0.2387051260403068],"CVE-2020-14382":[0.055944018880236576,0.2235308011769645],"CVE-2020-14422":[0.03444316671551137,0.02539955118128572],"CVE-2020-1472":[0.05919266020548455,0.2986938284030838],"CVE-2020-15358":[0.16462024196980585,0.16296391341046557],"CVE-2020-1751":[0.06284179853277695,0.0015113671829548809],"CVE-2020-1752":[0.01007677898102779,0.038518991261665365],"CVE-2020-1971":[0.1373510167453422,-0.0001918234297743258],"CVE-2020-24330":[0.0924649385731018,0.29634086659326425],"CVE-2020-24331":[0.18390019009018713,0.11375562259274583],"CVE-2020-24332":[0.16754745696401108,0.24717661862485876],"CVE-2020-24659":[-0.019380406040344182,0.27839261122721326],"CVE-2020-24977":[0.15273157432237353,0.14041390567841497],"CVE-2020-25658":[-0.02759546109818532,0.2416082808578202],"CVE-2020-25659":[0.10449629011049429,0.011862486874715005],"CVE-2020-25692":[0.14749378760437995,-0.24008441159942087],"CVE-2020-25709":[0.16730109637203316,-0.16355049578690356],"CVE-2020-25710":[0.1557750590938758,-0.22104673878528838],"CVE-2020-26116":[0.07962056577484021,-0.008327524755858844],"CVE-2020-26137":[0.04982778837962504,0.036135145899661485],"CVE-2020-27350":[0.10709122220952798,-0.25570371722866037],"CVE-2020-27618":[-0.0397789454512115,-0.02351615061335806],"CVE-2020-27619":[-0.0633708605011031,-0.01512588365343618],"CVE-2020-27781":[-0.10140642945869255,-0.16075704514008807],"CVE-2020-27783":[-0.036247581572846924,0.2108941444566193],"CVE-2020-28196":[0.12071003283255224,0.018042900580197585],"CVE-2020-29361":[0.02143979386056678,0.030012262269148868],"CVE-2020-29362":[-0.005679876848846888,0.034331867885803447],"CVE-2020-29363":[0.12160662603097808,-0.01116078314956444],"CVE-2020-35493":[0.01708303076772016,-0.2518811412352878],"CVE-2020-36221":[-0.03741481293192319,-0.22375716420925237],"CVE-2020-36222":[0.026388215844215798,-0.19587853545270648],"CVE-2020-36223":[-0.08237509250782227,-0.14206182365668038],"CVE-2020-36224":[0.005558416808991956,-0.1483453241964721],"CVE-2020-36225":[-0.04485614260810968,-0.20040033446861663],"CVE-2020-36226":[-0.09596410243895404,-0.14637789048504798],"CVE-2020-36227":[-0.02808535913130537,-0.19497543530866188],"CVE-2020-36228":[-0.01027326866333745,-0.18642138664765212],"CVE-2020-36229":[-0.008399053112977627,-0.2034003077185437],"CVE-2020-36230":[0.04502462865456615,-0.165201492085536],"CVE-2020-36242":[0.08564220684680578,0.23927816747037559],"CVE-2020-6096":[0.011803139068828666,-0.20792370944142072],"CVE-2020-6405":[0.13426366912002355,0.21675193557045336],"CVE-2020-6829":[0.13188052749887816,-0.22791511883307136],"CVE-2020-7595":[-0.08463986869600783,0.17857491171099793],"CVE-2020-8177":[0.09924431414167705,-0.0010836024150151764],"CVE-2020-8231":[0.10095300369872443,-0.27290940152994136],"CVE-2020-8285":[0.13223568999687688,-0.02845514853930129],"CVE-2020-8286":[0.10229426383987632,-0.0315329954243892],"CVE-2020-8492":[0.20244074476074703,0.10202439830636485],"CVE-2020-8616":[-0.08351372506581309,0.19907601198364427],"CVE-2020-8617":[0.18278635501147103,0.08641035239451515],"CVE-2020-8622":[0.1459661040736637,0.17783436699335223],"CVE-2020-8623":[-0.06506045292655245,0.24034299484594254],"CVE-2020-8625":[0.19759453873473076,0.17638073440851648],"CVE-2020-9327":[0.19816361400622992,0.21331729703297173],"CVE-2020-9794":[-0.07131987560292896,-0.10491403108072211],"CVE-2020-9849":[-0.07219399402754635,-0.16802408341713826],"CVE-2020-9948":[-0.05415486327150363,0.22171943463777635],"CVE-2020-9951":[0.15455705845142226,0.21098375489662824],"CVE-2020-9983":[0.20656241131511588,0.07943358159597713],"CVE-2020-9991":[-0.08809298060026798,-0.18903846467351887],"CVE-2021-1817":[-0.03175673228494118,0.15736015208726348],"CVE-2021-1820":[0.16068114760843424,0.26710915307934835],"CVE-2021-1825":[0.0744346810632143,0.2595079456375127],"CVE-2021-1826":[0.18342612050698348,0.2449165299037844],"CVE-2021-20271":[-0.0007148946599602232,0.2440365720759336],"CVE-2021-20277":[0.22472792646618076,0.16682291812630812],"CVE-2021-20305":[-0.009731115117291292,-0.046993214342700665],"CVE-2021-22876":[-0.08220139347052897,-0.11920687157381421],"CVE-2021-22922":[-0.06088762466237818,0.17745256000521664],"CVE-2021-22923":[0.2252238743687886,0.12143364149623663],"CVE-2021-22925":[-0.0930955442929788,-0.09902120813403317],"CVE-2021-22946":[-0.022623441688462323,-0.04198983874160461],"CVE-2021-22947":[0.02219549238718803,-0.042189092133353416],"CVE-2021-23240":[0.21428663780563406,0.2033547325836355],"CVE-2021-23336":[-0.060086449902430776,-0.005262403251274789],"CVE-2021-23840":[-0.07261321848569456,-0.20573791079904963],"CVE-2021-23841":[-0.020082058722148126,-0.1685514589083235],"CVE-2021-24031":[0.02193938691695109,-0.1600432727440147],"CVE-2021-25215":[-0.03913558857866136,0.2643189817250354],"CVE-2021-25217":[0.04114919278351484,0.29328667192800817],"CVE-2021-27212":[-0.018450799181948675,-0.14522806671028277],"CVE-2021-27218":[0.009163844485309748,-0.04244897241521091],"CVE-2021-27219":[-0.032929157138297506,-0.03361502536873542],"CVE-2021-28153":[-0.026528967872845886,-0.019947948941380838],"CVE-2021-28359":[-0.15260662313564297,-0.15524675506545882],"CVE-2021-30661":[0.0009305505926394725,0.28651632380515185],"CVE-2021-3156":[0.0416529962422446,-0.036561976520039605],"CVE-2021-3177":[0.007325798161167045,-0.031187181678018608],"CVE-2021-3326":[0.00714407019418575,-0.05467018063731715],"CVE-2021-33560":[0.016835887530467605,-0.06305709526492916],"CVE-2021-33574":[0.19517812828819767,0.23046391151653292],"CVE-2021-33910":[-0.00318904087621299,-0.03184553359518008],"CVE-2021-3426":[-0.14445169737564836,-0.1808003191184104],"CVE-2021-3445":[0.14220786335458135,0.27272552000345196],"CVE-2021-3449":[0.03458143609300975,-0.06043363179216035],"CVE-2021-3450":[0.18590530559870758,0.1607409159141829],"CVE-2021-3487":[0.005873680867060448,-0.011240980319980798],"CVE-2021-3516":[-0.016837848321601685,0.223114409518687],"CVE-2021-3517":[0.20545181150916608,0.12784048854688912],"CVE-2021-3518":[0.05706719346704327,0.27482503293477806],"CVE-2021-3520":[-0.004779303112647946,-0.05458606643798161],"CVE-2021-3524":[-0.01920571718482561,-0.22150289987515367],"CVE-2021-3531":[-0.10374666576299729,-0.1325279735922766],"CVE-2021-3537":[0.1259688393002845,0.19191222968948454],"CVE-2021-3541":[0.07806720032927206,0.20960361452976797],"CVE-2021-3549":[0.048091679986004804,-0.224486953181729],"CVE-2021-3580":[-0.04458773322094001,-0.037575349303420866],"CVE-2021-35942":[0.22820949963301934,0.143120939245736],"CVE-2021-36222":[0.02395987096220778,-0.05411463951917359],"CVE-2021-3711":[-0.003994223688920801,-0.21735159482554942],"CVE-2021-3712":[0.03679483875031541,-0.18099532079198855],"CVE-2021-37750":[0.18712462983966782,0.19634722690993203],"CVE-2021-38185":[0.029870120793416076,0.21848287073734896],"CVE-2021-40528":[0.020394237173208356,-0.17806212512200145],"CVE-2021-41617":[0.0220366018024045,0.29283153988884847],"DaemonSet.default":[-0.32130288682798636,-0.04148813151152668],"Deployment.default":[-0.2973414984088107,-0.08831918779539986],"Job.default":[-0.3034928991050576,-0.11627486715380463],"ceph-provisioners":[0.9359115026056121,0.7764631437660675],"deps":[1.0,0.828630697748197],"docker.io/openstackhelm/ceph-cephfs-provisioner:ubuntu_bionic-20200521":[0.02598912581676406,-0.11704346853747487],"docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113":[-0.04764927799834339,-0.14869739776675817],"docker.io/openstackhelm/ceph-rbd-provisioner:change_770201_ubuntu_bionic-20210113":[-0.04418009022640356,-0.12091520078687458],"openstack-helm/ceph-provisioners":[-0.4111878780962974,-0.07991698033347443],"quay.io/cephcsi/cephcsi:v3.1.0":[0.055499481435578445,0.11913807489630958]}},"id":"803382","type":"StaticLayoutProvider"},{"attributes":{},"id":"803356","type":"SaveTool"},{"attributes":{},"id":"803416","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"803403"}},"size":{"value":20}},"id":"803404","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803433","type":"BoxAnnotation"},{"attributes":{},"id":"803435","type":"Selection"},{"attributes":{},"id":"803354","type":"WheelZoomTool"},{"attributes":{},"id":"803343","type":"LinearScale"},{"attributes":{},"id":"803378","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803359","type":"BoxAnnotation"},{"attributes":{"source":{"id":"803375"}},"id":"803377","type":"CDSView"},{"attributes":{},"id":"803341","type":"LinearScale"},{"attributes":{},"id":"803434","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"803375"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"803413","type":"LabelSet"},{"attributes":{"active_multi":null,"tools":[{"id":"803353"},{"id":"803354"},{"id":"803355"},{"id":"803356"},{"id":"803357"},{"id":"803358"},{"id":"803367"},{"id":"803368"},{"id":"803369"}]},"id":"803360","type":"Toolbar"},{"attributes":{"axis":{"id":"803345"},"ticker":null},"id":"803348","type":"Grid"},{"attributes":{"edge_renderer":{"id":"803380"},"inspection_policy":{"id":"803426"},"layout_provider":{"id":"803382"},"node_renderer":{"id":"803376"},"selection_policy":{"id":"803431"}},"id":"803373","type":"GraphRenderer"},{"attributes":{},"id":"803350","type":"BasicTicker"},{"attributes":{"data_source":{"id":"803375"},"glyph":{"id":"803404"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"803377"}},"id":"803376","type":"GlyphRenderer"},{"attributes":{"source":{"id":"803379"}},"id":"803381","type":"CDSView"},{"attributes":{"axis":{"id":"803349"},"dimension":1,"ticker":null},"id":"803352","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,8.8,8.6,8.2,8.1,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.5,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,9.8,8.6,8.6,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,7.5,6.4,6.3,6.3,5.9,6.1,6.1,9.8,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,7.8,7.8,7.5,7.5,5.9,5.5,5.3,5.3,null,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,6.1,5.7,null,8.8,8.8,8.8,7.5,9.8,9.8,7.5,7.5,7.5,7.5,5.4,5.3,null],"description":["openstack-helm/ceph-provisioners",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.ceph-cephfs-client-key-generator.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always"

View BlastRadius Graph